Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gleapis.com/

Overview

General Information

Sample URL:http://gleapis.com/
Analysis ID:1584819
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12572247741453265331,13079890883035332652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gleapis.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cint.securiguard.cc/?subid=90942988204&cid... This script demonstrates several high-risk behaviors, including data exfiltration, redirects to suspicious domains, and the use of obfuscated URLs. While some of the functionality may be intended for legitimate purposes, such as analytics or download tracking, the overall implementation raises significant security concerns.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://gleapis.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://gleapis.com
Source: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aS/feedclick?s=pQ5DI472BJ6CC1JPcX589HYx7yoEOjrxfSMU3tyux_z96E0CoBhqM6LP-aljHpXLSF-z0hVrtQYmbF8uElIcuTcfW0ZYUoCrGOo-gB3eQlf5d62wLB_4bQ1UXFiBrxv0qzWLdEVI7Ombifo0Skp9Lf2y6AMrdDwUgMO6K_1h2e6eTb6pYnOT5az6lMWcoIuGvBUyZwfN9FUmFsWfUcb_y0xrrgxny4aKAk34BNBiMT4SG3kCQMAW3LIIw217mC2oyRI-FndcvcEoqiL7mkaeKz_CGU2KM8A_NhU-mejR2-N_82_CGaQZ2jTpOugtfas8rzMuacikk0UEA52E0dIT02_6fP3G23SqMmI8cZkXjXPd-eT3EP1VIM0lvaEtRFzeTQBUfhbmIg2Sl9DwRfUQi_pX4AR9NYDVPP4Mh2T4f-_US0yMq-H0dOD6ECDkaURiFGq24t6kLi9kmpkFkUOqMA-ayXlrD0Xjg802LiRW7o0VC4DY9Kmh37baOt94Qi8a7mYdKiWU3z9H-3uz5Zt3HaJbzIrK5N9EmlDaB7tSj71nxBZbuPpufgYxIEoB2FTxDZW6g141J0FUMOCtRPh07PhXmretIozc1AbS0PSXZp0Vx7N5t9vxBGk_cvFOjY7Csy3CjqQFwkigghTOFvPChPFVMy4cSL-YQ_kHyAjmZhks2WYdzATN7ZbFu0rDj85oOFubxSgbeICVBQkFZKDlF4xpmHv3wgcI--etJI-IUvlgKhrL34NxYJbkm--QRf2gnufdqcAe9DFHUVgE-cuaYC7DCLYeRl_sr5IrQUlaoG-aP9Cvqy-dwlnzSJGjFQP_Xjae4xN1vFN0UuwFJsoiR__RU_60-5rpVJ4DA4-UgjQrDlU0U4J5AK97mi6qC6WK6PDw8CmGicUb79SpVfB3-0PsGry9FNKZH3uQ_C8dteQZnk547BHwUzDffQpdJWdEWoMoQg0m5G6tUmchbIGtcmlGz77benHrl1PLjlY-5aF0AbVo7TIqSff9NOsk8UK_Zj3JLzNzm_qMFh76Sum6PvnDcfqzjM_2Agd21ozOCE-R0GTYwbkNqQI8IExqMS85FW3jPJTsy54S7TFq_0CGc9i5bjer7wLBFrNdlrqLQkynDW41xujob36AaSXeBeUGWmPEz9HLu8OHMS0o9IV2HeeHT4ZeS0e_80K-WP4iLJeNKGgpUYstUGM9H5WSHa2urvGlapXzbHzcFqCGuLWs39zolWIUS4GZuSJ6rEklaF6euGphWWkxXwR8k128nUDeTStkzq80VPEn5umqrnXPW1iSh_WrdXbObdb_voS6jJ9hSeMHSr3zeAchPP-qhr5dzm2S-Bpn94vwF81yXuWQ3A0tavoHnhgBhjKAsQGoGjBGOpJa06eopZwrG0QCl_jQD7S14eutFZ7ilpbsz6HFN36o2sRTW35cOiHTSKvqDxFdFTI807aT3OdEbFvuRrPFtQ1szdHspx_AEaoMWyNkcnuREkaPEmFu-_7Pwa3mhjN5TP4r4wwTR10iiyW-ojXONGZAP_VuHP45F4UCZQBtbID85zlRYY7saHxzwupDhsDowpajkqQuuYcICu84H0Os8pPHvuBoC1JPXVeCgm3LwfaGPS1kF_0j5lGIG3J6QNHu-gMLivPqTw HTTP/1.1Host: andoree.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private-search/fourth/styles/style.css?v15 HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /private-search/fourth/styles/security-check.css?v4 HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /private-search/assets/step-1.png HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /private-search/assets/step-2-securi-guard.png HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/js/all.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/js/main.js?v10 HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /private-search/assets/step-1.png HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /private-search/assets/step-2-securi-guard.png HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /impression?c=intpgdirect HTTP/1.1Host: impr.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/js/main.js?v10 HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /impression?c=intpgdirect HTTP/1.1Host: impr.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/js/all.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private-search/fourth/styles/reboot.css HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cint.securiguard.cc/private-search/fourth/styles/style.css?v15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/mixpanel-2-latest.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private-search/assets/download-video-securi-guard.mp4 HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /marketing-site/static/favicons/favicon-16x16.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/fr?type=l1&dp1=90942988204&score=9 HTTP/1.1Host: 7proof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing-site/static/favicons/favicon-16x16.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/mixpanel-2-latest.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/fr?type=l1&dp1=90942988204&score=9 HTTP/1.1Host: 7proof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp/signal/ HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yandexuid=1811137491736173991; yashr=875786891736173991
Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.kduEsEgOxVk7FXNfiVAPnMAlQcxsiP4dniQbI--eavRVwkUryTVcGYgqCuZP8W7l.TTRPRzfw0j6eZnmSb1WuVNeY7h0%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yandexuid=1811137491736173991; yashr=875786891736173991
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; i=Ve9WU4vaGSpyKpwcrtzJyKuQj/tAzNawbcSbv8K9HeYfBZVvtypM3tWSb+m8Xp/Gnjj85ebGg7Ul9HK8KTe2E/H9IQY=; yandexuid=7083279531736173993; yashr=7427236031736173993
Source: global trafficHTTP traffic detected: GET /watch/96921485?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173993%3At%3ASecuri%20Guard&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993
Source: global trafficHTTP traffic detected: GET /watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173993%3At%3ASecuri%20Guard&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993; yabs-sid=2303175631736173994; yuidss=6872833291736173993; ymex=1767709994.yrts.1736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173993%3At%3ASecuri%20Guard&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993; yabs-sid=2303175631736173994; yuidss=6872833291736173993; ymex=1767709994.yrts.1736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
Source: global trafficHTTP traffic detected: GET /private-search/favicons/securi-guard.ico HTTP/1.1Host: cint.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
Source: global trafficHTTP traffic detected: GET /js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yp=1736260395.yu.6872833291736173993; ymex=1738765995.oyu.6872833291736173993; sync_cookie_ok=synced
Source: global trafficHTTP traffic detected: GET /engage/?verbose=1&ip=1&_=1736173995401 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1736173995400 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /private-search/favicons/securi-guard.ico HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1039533349&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736173997%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173997&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=409544272&browser-info=we%3A1%3Aet%3A1736173998%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173998&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=572140388&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=458040263&browser-info=we%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=483552179&browser-info=we%3A1%3Aet%3A1736174005%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093325%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174005&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /downloadproxy/intpgpage/90942988204/?ext_name=SecuriGuard&cid=9948&tag=9948_2025-01-06&file=true HTTP/1.1Host: red.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A1036642138%3Ax%3A44369%3Ay%3A14914%3At%3A151%3Ap%3AW%3FAAA1%3AX%3A639%3AY%3A426&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /lp/signal/ HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
Source: global trafficHTTP traffic detected: GET /app/fr?type=l10&dp1=90942988204&score=9 HTTP/1.1Host: 7proof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prvcy/SecuriGuard.Msix HTTP/1.1Host: file.securiguard.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A1036642138%3Ax%3A44369%3Ay%3A14914%3At%3A151%3Ap%3AW%3FAAA1%3AX%3A639%3AY%3A426&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /app/fr?type=l10&dp1=90942988204&score=9 HTTP/1.1Host: 7proof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=270190582&browser-info=we%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=418939205&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=570021541&browser-info=we%3A1%3Aet%3A1736174009%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093329%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174009&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /engage/?verbose=1&ip=1&_=1736174011079 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1736174011098 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=986460414&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174011%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093331%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174011&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=677564514&browser-info=we%3A1%3Aet%3A1736174013%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093333%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174013&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=7&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=238445954&browser-info=we%3A1%3Aet%3A1736174017%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093337%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174017&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A620407261%3Ax%3A29484%3Ay%3A47499%3At%3A271%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174018&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A620407261%3Ax%3A29484%3Ay%3A47499%3At%3A271%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174018&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=8&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=452195672&browser-info=we%3A1%3Aet%3A1736174019%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093339%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174019&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=9&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=308317301&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=1&wv-check=2030&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1052884672&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=10&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=979170264&browser-info=we%3A1%3Aet%3A1736174025%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093345%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174025&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=875252603&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174027%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174027&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=11&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1063392642&browser-info=we%3A1%3Aet%3A1736174028%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174028&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=12&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=435462450&browser-info=we%3A1%3Aet%3A1736174031%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093351%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174031&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=13&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=471684033&browser-info=we%3A1%3Aet%3A1736174033%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093353%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174033&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=14&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=261367693&browser-info=we%3A1%3Aet%3A1736174035%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093355%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174035&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=15&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=994173573&browser-info=we%3A1%3Aet%3A1736174037%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093357%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174037&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=363423943&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174041%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174041&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=16&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=102680793&browser-info=we%3A1%3Aet%3A1736174042%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174042&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A503021263%3Ax%3A29484%3Ay%3A47499%3At%3A547%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174046&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=17&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=369774060&browser-info=we%3A1%3Aet%3A1736174045%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093405%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174045&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A503021263%3Ax%3A29484%3Ay%3A47499%3At%3A547%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174046&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=18&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=122123680&browser-info=we%3A1%3Aet%3A1736174047%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093407%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174047&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=19&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=627135884&browser-info=we%3A1%3Aet%3A1736174049%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093409%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174049&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=2&wv-check=23344&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=119214285&browser-info=we%3A1%3Aet%3A1736174052%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093411%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174052&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=20&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=128907956&browser-info=we%3A1%3Aet%3A1736174053%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093413%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174053&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET /webvisor/96921485?wv-part=21&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=793907410&browser-info=we%3A1%3Aet%3A1736174055%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093415%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174055&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gleapis.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gleapis.com
Source: global trafficDNS traffic detected: DNS query: andoree.com
Source: global trafficDNS traffic detected: DNS query: cint.securiguard.cc
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: impr.securiguard.cc
Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
Source: global trafficDNS traffic detected: DNS query: 7proof.com
Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: red.securiguard.cc
Source: global trafficDNS traffic detected: DNS query: file.securiguard.cc
Source: unknownHTTP traffic detected: POST /lp/signal/ HTTP/1.1Host: cint.securiguard.ccConnection: keep-aliveContent-Length: 858sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5A91TfeFYLqjIH1bAccept: */*Origin: https://cint.securiguard.ccSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: http://tizen.org/system/tizenid
Source: chromecache_103.3.drString found in binary or memory: https://7proof.com/app/fr?type=l1&dp1=
Source: chromecache_103.3.drString found in binary or memory: https://7proof.com/app/fr?type=l10&dp1=
Source: chromecache_102.3.dr, chromecache_126.3.drString found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_102.3.dr, chromecache_126.3.drString found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_103.3.drString found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
Source: chromecache_102.3.dr, chromecache_126.3.drString found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-recorder.min.js
Source: chromecache_125.3.dr, chromecache_108.3.drString found in binary or memory: https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-16x16.png
Source: chromecache_103.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_110.3.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://eu.asas.yango.com/mapuid
Source: chromecache_101.3.dr, chromecache_114.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_101.3.dr, chromecache_114.3.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_103.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_103.3.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_103.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_107.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_125.3.dr, chromecache_108.3.drString found in binary or memory: https://get.searcheasily.net/report/desktop-apps/?action=page_load
Source: chromecache_103.3.drString found in binary or memory: https://impr.securiguard.cc/impression?c=intpgdirect
Source: chromecache_110.3.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://mc.yandex.
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://mc.yandex.md/cc
Source: chromecache_102.3.dr, chromecache_126.3.drString found in binary or memory: https://mixpanel.com
Source: chromecache_102.3.dr, chromecache_126.3.drString found in binary or memory: https://mixpanel.com/projects/replay-redirect?
Source: chromecache_116.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_103.3.drString found in binary or memory: https://red.securiguard.cc/downloadproxy/intpgpage/
Source: chromecache_116.3.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_103.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19
Source: chromecache_128.3.dr, chromecache_121.3.dr, chromecache_120.3.dr, chromecache_109.3.dr, chromecache_116.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.
Source: chromecache_121.3.dr, chromecache_109.3.dr, chromecache_96.3.dr, chromecache_106.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
Source: chromecache_130.3.dr, chromecache_129.3.drString found in binary or memory: https://ymetrica1.com/watch/3/1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: classification engineClassification label: mal48.win@19/81@54/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12572247741453265331,13079890883035332652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gleapis.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12572247741453265331,13079890883035332652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gleapis.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cint.securiguard.cc/private-search/fourth/styles/security-check.css?v40%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/assets/step-2-securi-guard.png0%Avira URL Cloudsafe
https://red.securiguard.cc/downloadproxy/intpgpage/0%Avira URL Cloudsafe
https://get.searcheasily.net/report/desktop-apps/?action=page_load0%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/assets/step-1.png0%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/fourth/styles/reboot.css0%Avira URL Cloudsafe
https://red.securiguard.cc/downloadproxy/intpgpage/90942988204/?ext_name=SecuriGuard&cid=9948&tag=9948_2025-01-06&file=true0%Avira URL Cloudsafe
https://cint.securiguard.cc/lp/signal/0%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/fourth/styles/style.css?v150%Avira URL Cloudsafe
https://impr.securiguard.cc/impression?c=intpgdirect0%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/assets/download-video-securi-guard.mp40%Avira URL Cloudsafe
https://cint.securiguard.cc/private-search/favicons/securi-guard.ico0%Avira URL Cloudsafe
https://file.securiguard.cc/prvcy/SecuriGuard.Msix0%Avira URL Cloudsafe
https://cint.securiguard.cc/lp/js/main.js?v100%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com
3.33.148.61
truefalse
    unknown
    mc.yandex.ru
    93.158.134.119
    truefalse
      high
      dp18jteuf0suj.cloudfront.net
      18.66.147.39
      truefalse
        unknown
        andoree.com
        104.21.80.249
        truefalse
          high
          api-js.mixpanel.com
          35.190.25.25
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              fitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.com
              3.33.148.61
              truefalse
                unknown
                www.google.com
                142.250.185.228
                truefalse
                  high
                  cdn.mxpnl.com
                  130.211.5.208
                  truefalse
                    high
                    cint.securiguard.cc
                    206.189.225.178
                    truetrue
                      unknown
                      gleapis.com
                      94.229.72.125
                      truetrue
                        unknown
                        7proof.com
                        52.116.53.155
                        truefalse
                          high
                          red.securiguard.cc
                          unknown
                          unknownfalse
                            unknown
                            mc.yandex.com
                            unknown
                            unknownfalse
                              high
                              file.securiguard.cc
                              unknown
                              unknownfalse
                                unknown
                                impr.securiguard.cc
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://cint.securiguard.cc/private-search/fourth/styles/security-check.css?v4false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cint.securiguard.cc/private-search/assets/step-2-securi-guard.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19false
                                    high
                                    https://mc.yandex.com/webvisor/96921485?wv-part=9&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=308317301&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1)false
                                      high
                                      https://mc.yandex.com/watch/96921485?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173993%3At%3ASecuri%20Guard&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)ti(1)false
                                        high
                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7false
                                          high
                                          https://mc.yandex.com/webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=677564514&browser-info=we%3A1%3Aet%3A1736174013%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093333%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174013&t=gdpr(14)ti(1)false
                                            high
                                            https://mc.yandex.com/webvisor/96921485?wv-part=13&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=471684033&browser-info=we%3A1%3Aet%3A1736174033%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093353%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174033&t=gdpr(14)ti(1)false
                                              high
                                              https://www.google.com/js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.jsfalse
                                                high
                                                https://mc.yandex.com/webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=458040263&browser-info=we%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1)false
                                                  high
                                                  https://mc.yandex.com/webvisor/96921485?wv-part=7&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=238445954&browser-info=we%3A1%3Aet%3A1736174017%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093337%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174017&t=gdpr(14)ti(1)false
                                                    high
                                                    https://mc.yandex.com/clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A620407261%3Ax%3A29484%3Ay%3A47499%3At%3A271%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174018&t=gdpr(14)ti(1)false
                                                      high
                                                      https://mc.yandex.com/watch/96921485?page-url=goal%3A%2F%2Fcint.securiguard.cc%2Fpage_load&page-ref=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093314%3Aet%3A1736173995%3Ac%3A1%3Arn%3A603331979%3Arqn%3A2%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173995%3At%3ASecuri%20Guard&t=gdpr(14)mc(g-1)clc(0-0-0)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009092)ti(0)&force-urlencoded=1false
                                                        high
                                                        https://mc.yandex.com/webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=986460414&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174011%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093331%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174011&t=gdpr(14)ti(1)false
                                                          high
                                                          https://mc.yandex.com/webvisor/96921485?wv-part=8&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=452195672&browser-info=we%3A1%3Aet%3A1736174019%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093339%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174019&t=gdpr(14)ti(1)false
                                                            high
                                                            https://cint.securiguard.cc/private-search/assets/step-1.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://mc.yandex.com/webvisor/96921485?wv-part=17&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=369774060&browser-info=we%3A1%3Aet%3A1736174045%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093405%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174045&t=gdpr(14)ti(1)false
                                                              high
                                                              https://mc.yandex.com/webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=409544272&browser-info=we%3A1%3Aet%3A1736173998%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173998&t=gdpr(14)ti(1)false
                                                                high
                                                                https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.kduEsEgOxVk7FXNfiVAPnMAlQcxsiP4dniQbI--eavRVwkUryTVcGYgqCuZP8W7l.TTRPRzfw0j6eZnmSb1WuVNeY7h0%2Cfalse
                                                                  high
                                                                  https://mc.yandex.com/webvisor/96921485?wv-part=20&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=128907956&browser-info=we%3A1%3Aet%3A1736174053%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093413%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174053&t=gdpr(14)ti(1)false
                                                                    high
                                                                    https://7proof.com/app/fr?type=l10&dp1=90942988204&score=9false
                                                                      high
                                                                      http://gleapis.com/false
                                                                        unknown
                                                                        https://cint.securiguard.cc/lp/signal/false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbFfalse
                                                                          high
                                                                          https://red.securiguard.cc/downloadproxy/intpgpage/90942988204/?ext_name=SecuriGuard&cid=9948&tag=9948_2025-01-06&file=truefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://mc.yandex.ru/metrika/tag.jsfalse
                                                                            high
                                                                            https://mc.yandex.com/webvisor/96921485?wv-part=2&wv-check=23344&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=119214285&browser-info=we%3A1%3Aet%3A1736174052%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093411%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174052&t=gdpr(14)ti(1)false
                                                                              high
                                                                              https://mc.yandex.com/webvisor/96921485?wv-part=10&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=979170264&browser-info=we%3A1%3Aet%3A1736174025%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093345%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174025&t=gdpr(14)ti(1)false
                                                                                high
                                                                                https://mc.yandex.com/watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736173993%3At%3ASecuri%20Guard&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29false
                                                                                  high
                                                                                  https://mc.yandex.com/webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=483552179&browser-info=we%3A1%3Aet%3A1736174005%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093325%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174005&t=gdpr(14)ti(1)false
                                                                                    high
                                                                                    https://7proof.com/app/fr?type=l1&dp1=90942988204&score=9false
                                                                                      high
                                                                                      https://mc.yandex.com/webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=418939205&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1)false
                                                                                        high
                                                                                        https://mc.yandex.com/webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=875252603&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174027%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174027&t=gdpr(14)ti(1)false
                                                                                          high
                                                                                          https://mc.yandex.com/webvisor/96921485?wv-part=11&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1063392642&browser-info=we%3A1%3Aet%3A1736174028%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174028&t=gdpr(14)ti(1)false
                                                                                            high
                                                                                            https://mc.yandex.com/webvisor/96921485?wv-part=18&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=122123680&browser-info=we%3A1%3Aet%3A1736174047%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093407%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174047&t=gdpr(14)ti(1)false
                                                                                              high
                                                                                              https://cint.securiguard.cc/private-search/fourth/styles/reboot.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://mc.yandex.com/sync_cookie_image_checkfalse
                                                                                                high
                                                                                                https://mc.yandex.com/watch/96921485?page-url=goal%3A%2F%2Fcint.securiguard.cc%2Fdownload_click&page-ref=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093326%3Aet%3A1736174007%3Ac%3A1%3Arn%3A311241459%3Arqn%3A3%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C%2C%2C11388%2C11388%2C0%2C%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736174007%3At%3ASecuri%20Guard&t=gdpr(14)mc(g-1)clc(1-639-426)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009092)dss(2)ti(0)&force-urlencoded=1false
                                                                                                  high
                                                                                                  https://mc.yandex.com/watch/96921485/1?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=nb%3A1%3Acl%3A3524%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093341%3Aet%3A1736174022%3Ac%3A1%3Arn%3A170229745%3Arqn%3A4%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736174022&t=gdpr(14)mc(g-2)clc(2-636-657)rqnt(4)aw(1)rcm(1)cdl(na)eco(42009092)dss(2)fid(9000)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7Dfalse
                                                                                                    high
                                                                                                    https://mc.yandex.com/clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A503021263%3Ax%3A29484%3Ay%3A47499%3At%3A547%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174046&t=gdpr(14)ti(1)false
                                                                                                      high
                                                                                                      https://cint.securiguard.cc/private-search/fourth/styles/style.css?v15false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://impr.securiguard.cc/impression?c=intpgdirectfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.jsfalse
                                                                                                        high
                                                                                                        https://file.securiguard.cc/prvcy/SecuriGuard.Msixfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://mc.yandex.com/webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=572140388&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1)false
                                                                                                          high
                                                                                                          https://mc.yandex.com/webvisor/96921485?wv-part=14&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=261367693&browser-info=we%3A1%3Aet%3A1736174035%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093355%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174035&t=gdpr(14)ti(1)false
                                                                                                            high
                                                                                                            https://mc.yandex.com/webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=270190582&browser-info=we%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1)false
                                                                                                              high
                                                                                                              https://mc.yandex.com/webvisor/96921485?wv-part=21&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=793907410&browser-info=we%3A1%3Aet%3A1736174055%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093415%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174055&t=gdpr(14)ti(1)false
                                                                                                                high
                                                                                                                https://cint.securiguard.cc/private-search/favicons/securi-guard.icofalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://mc.yandex.com/sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2Cfalse
                                                                                                                  high
                                                                                                                  https://mc.yandex.com/webvisor/96921485?wv-part=16&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=102680793&browser-info=we%3A1%3Aet%3A1736174042%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174042&t=gdpr(14)ti(1)false
                                                                                                                    high
                                                                                                                    https://mc.yandex.com/webvisor/96921485?wv-part=19&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=627135884&browser-info=we%3A1%3Aet%3A1736174049%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093409%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174049&t=gdpr(14)ti(1)false
                                                                                                                      high
                                                                                                                      https://cint.securiguard.cc/lp/js/main.js?v10false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://mc.yandex.com/webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=570021541&browser-info=we%3A1%3Aet%3A1736174009%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093329%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174009&t=gdpr(14)ti(1)false
                                                                                                                        high
                                                                                                                        https://mc.yandex.com/webvisor/96921485?wv-part=15&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=994173573&browser-info=we%3A1%3Aet%3A1736174037%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093357%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174037&t=gdpr(14)ti(1)false
                                                                                                                          high
                                                                                                                          https://mc.yandex.com/clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A1036642138%3Ax%3A44369%3Ay%3A14914%3At%3A151%3Ap%3AW%3FAAA1%3AX%3A639%3AY%3A426&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174007&t=gdpr(14)ti(1)false
                                                                                                                            high
                                                                                                                            https://mc.yandex.com/metrika/metrika_match.htmlfalse
                                                                                                                              high
                                                                                                                              https://cint.securiguard.cc/private-search/assets/download-video-securi-guard.mp4false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://mc.yandex.com/metrika/advert.giffalse
                                                                                                                                high
                                                                                                                                https://mc.yandex.com/webvisor/96921485?wv-part=1&wv-check=2030&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1052884672&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1)false
                                                                                                                                  high
                                                                                                                                  https://mc.yandex.com/webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=363423943&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174041%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174041&t=gdpr(14)ti(1)false
                                                                                                                                    high
                                                                                                                                    https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340efalse
                                                                                                                                      unknown
                                                                                                                                      https://mc.yandex.com/webvisor/96921485?wv-part=12&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=435462450&browser-info=we%3A1%3Aet%3A1736174031%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093351%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174031&t=gdpr(14)ti(1)false
                                                                                                                                        high
                                                                                                                                        https://mc.yandex.com/webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1039533349&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736173997%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173997&t=gdpr(14)ti(1)false
                                                                                                                                          high
                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                          https://7proof.com/app/fr?type=l10&dp1=chromecache_103.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://support.google.com/recaptcha#6262736chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://mc.yandex.chromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cloud.google.com/contactchromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://fontawesome.com/license/freechromecache_101.3.dr, chromecache_114.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://red.securiguard.cc/downloadproxy/intpgpage/chromecache_103.3.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://fontawesome.comchromecache_101.3.dr, chromecache_114.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.google.com/recaptcha/api2/chromecache_128.3.dr, chromecache_121.3.dr, chromecache_120.3.dr, chromecache_109.3.dr, chromecache_116.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://7proof.com/app/fr?type=l1&dp1=chromecache_103.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://mc.yandex.md/ccchromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.google.com/recaptchachromecache_116.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://dmp.adform.net/serving/cookie/match?party=1123chromecache_110.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://get.searcheasily.net/report/desktop-apps/?action=page_loadchromecache_125.3.dr, chromecache_108.3.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://mc.kinopoisk.ru/sync_cookie_image_checkchromecache_110.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://tizen.org/system/tizenidchromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://yastatic.net/s3/gdpr/v3/gdprchromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ymetrica1.com/watch/3/1chromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://eu.asas.yango.com/mapuidchromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_116.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_128.3.dr, chromecache_120.3.dr, chromecache_116.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://yastatic.net/s3/taxi-front/yango-gdpr-popup/chromecache_130.3.dr, chromecache_129.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            142.250.185.228
                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            35.186.241.51
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            52.116.53.155
                                                                                                                                                                                            7proof.comUnited States
                                                                                                                                                                                            36351SOFTLAYERUSfalse
                                                                                                                                                                                            130.211.5.208
                                                                                                                                                                                            cdn.mxpnl.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            3.33.148.61
                                                                                                                                                                                            animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.comUnited States
                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                            93.158.134.119
                                                                                                                                                                                            mc.yandex.ruRussian Federation
                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            87.250.251.119
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            13238YANDEXRUfalse
                                                                                                                                                                                            18.66.147.39
                                                                                                                                                                                            dp18jteuf0suj.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            94.229.72.125
                                                                                                                                                                                            gleapis.comUnited Kingdom
                                                                                                                                                                                            42831UKSERVERS-ASUKDedicatedServersHostingandCo-Locationtrue
                                                                                                                                                                                            13.248.241.119
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            216.58.206.68
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            35.190.25.25
                                                                                                                                                                                            api-js.mixpanel.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            206.189.225.178
                                                                                                                                                                                            cint.securiguard.ccUnited States
                                                                                                                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.21.80.249
                                                                                                                                                                                            andoree.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            104.17.25.14
                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.9
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1584819
                                                                                                                                                                                            Start date and time:2025-01-06 15:32:03 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 3m 45s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://gleapis.com/
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal48.win@19/81@54/20
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.174, 64.233.166.84, 142.250.185.206, 216.58.212.174, 172.217.16.206, 142.250.185.74, 216.58.212.163, 142.250.186.67, 172.217.16.202, 216.58.212.170, 142.250.186.74, 216.58.212.138, 142.250.184.234, 142.250.186.106, 172.217.16.138, 142.250.186.42, 142.250.185.106, 142.250.186.138, 142.250.185.170, 172.217.18.10, 172.217.23.106, 216.58.206.74, 142.250.185.138, 142.250.181.227, 192.229.221.95, 172.217.16.195, 142.250.185.238, 142.250.185.142, 142.250.181.238, 142.250.184.195, 13.107.246.45, 184.28.90.27, 4.175.87.197, 23.206.229.209
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • VT rate limit hit for: http://gleapis.com/
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 13:33:01 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                            Entropy (8bit):3.976881078367111
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8ydqTwkGHhidAKZdA1P4ehwiZUklqehBy+3:8P8LOuy
                                                                                                                                                                                            MD5:02E6E8C3297B1DC835A56A07181FB9EC
                                                                                                                                                                                            SHA1:2B26BC2B2308A1437774961469A60CDFA56E0C49
                                                                                                                                                                                            SHA-256:7AE2EAD7783535E44D10B26075147ACBEB7C7A51EB25EC093FE1D708940FA654
                                                                                                                                                                                            SHA-512:D8AB1A7D302BEE652A218C0BBF0B35AD9E901E54C60DA481DCF5BAD9EF149C3D19DD81844637B2457FCA1452775E4C034C20156E31D6BA44E6C0ACEBE96DAD55
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....IZ.G`....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V&Z!t...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 13:33:00 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                            Entropy (8bit):3.9930150885031357
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8WdqTwkGHhidAKZdA1+4eh/iZUkAQkqehey+2:8j86F9QHy
                                                                                                                                                                                            MD5:B5A4BA20D6B55A2FD232A85D8DE45002
                                                                                                                                                                                            SHA1:370BB4ACC08CFCC21879EDAC14CC275EF8A301C5
                                                                                                                                                                                            SHA-256:4C845915D176B0DAD6851B3A8FE23F7DE3C644198E03907BEED150C59ECF252C
                                                                                                                                                                                            SHA-512:9E7B2FA94CCB09E1B3AF0D00BFF0FC4E59E4545FF040BBDBE91B7FE8ECD9829CAC122E950FB605747E8E098171BFF17441BFEC30709B2D17196192E98780815F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....f.K.G`....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V&Z!t...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                            Entropy (8bit):4.003711116212808
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8jdqTwVHhidAKZdA1404eh7sFiZUkmgqeh7sEy+BX:8U81InCy
                                                                                                                                                                                            MD5:37FFDBBE12F395013E1E42272D82E0E9
                                                                                                                                                                                            SHA1:F50EB0D61CD05B110E60CBE81EE2B16561748D7E
                                                                                                                                                                                            SHA-256:034AE241FD22A2DF7A38436BA477B5BCA91FA3325B2F2A2E7F9A440B31340882
                                                                                                                                                                                            SHA-512:94349B8DD90908FF109323C01E60A4041DF0DCACD3981EE6EAA357FA34C622014C697860569C5A64070C8D94CA48A91D0DCC6B9D3032D5A3460B1E416E7738D0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 13:33:00 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.9897521834485663
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8CCdqTwkGHhidAKZdA1p4ehDiZUkwqeh6y+R:8C/8t5cy
                                                                                                                                                                                            MD5:E459DD346E9C2501683124AEC62529C7
                                                                                                                                                                                            SHA1:4D008D22D6224A0322601DE7F9D02F0EB35F437C
                                                                                                                                                                                            SHA-256:B52429CE93B18894FD711F88B67B75DD6A9132E482F169C3416AC8553A3536FD
                                                                                                                                                                                            SHA-512:391329F247A9909690DDE7498295F3704127F561817F4F1695520FEBA8B08BBCD4E29F3340222A05F67E7D9AA155B921E17C0774C35D230BC99036ABBAC816C2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....6G.G`....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V&Z!t...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 13:33:01 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.979850134326627
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8kdqTwkGHhidAKZdA1X4ehBiZUk1W1qehYy+C:8V8Tb94y
                                                                                                                                                                                            MD5:67D56E5D72449219335C8BD41D73FF3C
                                                                                                                                                                                            SHA1:531710D36604FF1536C7D182E2ABA1757433E881
                                                                                                                                                                                            SHA-256:AD99C6C9820ACC7EC4D83E151F9118C55D74945B68D51A01F039578B1A311DAF
                                                                                                                                                                                            SHA-512:D0073434B72C06A93995F6DBC06DAC613BE3906B58BC829EB8AE2F4A62C7FDA831F1C6CC51A8664332313630B133C0312550D47A2A366D8280D9B9447FB75B6A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......P.G`....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V&Z!t...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 13:33:00 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.990328361285828
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:84dqTwkGHhidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbCy+yT+:8p88TcJTbxWOvTbCy7T
                                                                                                                                                                                            MD5:6CAB3FC2A07C002AC1A6C36D9593B0E8
                                                                                                                                                                                            SHA1:1A72E90D28272F6895C9C213A734263D3B53EB58
                                                                                                                                                                                            SHA-256:F280B9434F4D102BC3F88B620C09EC9163D8E30E7AF577CC82BE947E50E0136B
                                                                                                                                                                                            SHA-512:F889EC0C01E6E1671DCF8C35135527D28643C51FE4DA6E847F0858E2792F4B23C3CD904270BF8770DC0AEB7180E202C00023B96BFD5B7E397463A95AD4E37222
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....h.=.G`....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I&Z.t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V&Z.t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V&Z.t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V&Z!t...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Q..e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18302)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):18922
                                                                                                                                                                                            Entropy (8bit):5.641250894548377
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5NZLtNljiKQueXjJNswg2o3T468i4nae5TUq/z6nx8:5zLtHfijgwgv338rae91ex8
                                                                                                                                                                                            MD5:4D2A2F131CB35C65CBC8C5F7D8D8078F
                                                                                                                                                                                            SHA1:036EA13372C74F2BB49D5718A4BE1CC19AC256BB
                                                                                                                                                                                            SHA-256:D49B5FC44A0E1D88A91C34A8E95185AE187058DE7E9C86C27B1ADBA2A2DD678C
                                                                                                                                                                                            SHA-512:F2926684BAC931F2015AFDB40E17A763DB1569C2A6D7A99D6078EF91440D67AA6EA481989B8912B7466598632C97567FED19F3D63478F0B51C2E8FDB24EA85EC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.google.com/js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.js
                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var S=function(D,l){if((D=(l=null,g).trustedTypes,!D)||!D.createPolicy)return l;try{l=D.createPolicy("bg",{createHTML:y,createScript:y,createScriptURL:y})}catch(C){g.console&&g.console.error(C.message)}return l},y=function(D){return D},g=this||self;(0,eval)(function(D,l){return(l=S())&&D.eval(l.createScript("1"))===1?function(C){return l.createScript(C)}:function(C){return""+C}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Dt=function(l,D,C){return D.vu(function(y){C=y},false,l),C},r=function(l,D,C,y,S,Y,I,B){if((C.D=(((I=(Y=(S=(y||C.i++,C.I)>0&&C.S&&C.UW&&C.N<=1&&!C.O&&!C.l&&(!y||C.ts-D>1)&&document.hidden==0,B=C.i==4)||S?C.G():C.C,Y-C.C),C).o+=I>>14>0,C).U&&(C.U^=(C.o+1>>2)*(I<<2)),C.o+1>>2)!=0||C.D,B)||S)C.i=0,C.C=Y;if(!S)return false;if(Y-C.P<C.I-((C.I>C.V&&(C.V=C.I),l)?255:y?5:2))return
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1464905
                                                                                                                                                                                            Entropy (8bit):4.297877460772809
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                                                                                                                                                                            MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                                                                                                                                                                            SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                                                                                                                                                                            SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                                                                                                                                                                            SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js
                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62012
                                                                                                                                                                                            Entropy (8bit):5.3308855453734365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:MrKZ02v10J/QTB9qNKHTs++coL3R55ISwLnb:jiJwsQ4N6zb
                                                                                                                                                                                            MD5:99E54FC5DC8DF56A8CAF484E35C93949
                                                                                                                                                                                            SHA1:6AEDEF0F1B1D8B6350769433F07FA6EE9F290D73
                                                                                                                                                                                            SHA-256:9E7A0215F52ACD7A420CCEE95705322EA9AD8CA563E5B641E6838529E433724E
                                                                                                                                                                                            SHA-512:51A4BB6132412A8E1D17A245810DB8C872BE2F8D7E9B57D0E39704E3DAAF348B63E5E218C4DB755732DED579BE30467FFBC479D651363B60119B97E2E77C9186
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function() {.var j=void 0,l=!0,r=null,B=!1;.(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"===t.readyState?a():t.addEventListener("DOMContentLoaded",a,B);else if(t.attachEvent){t.attachEvent("onreadystatechange",a);var d=B;try{d=p.frameElement===r}catch(f){}t.documentElement.doScroll&&d&&b()}c.gc(p,"load",a,l)}function Va(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=G[d]=W(a,.b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Xa,a)}function W(a,b,d){var f,g="mixpanel"===d?x:x[d];if(g&&0===ia)f=g;else{if(g&&!c.isArray(g)){o.error("You have already initialized "+d);return}f=new e}f.vb={};f.ba(a,b,d);f.people=new
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2013)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33714
                                                                                                                                                                                            Entropy (8bit):4.696266869514584
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:4qw9DvSi+UM+xPII+xt4tt7ijRfFACTcfk4:Lwt6C9II+xt4KFANfk4
                                                                                                                                                                                            MD5:5A742BD9356B48DFAF7EB6BC04AC106A
                                                                                                                                                                                            SHA1:202186CE33A2798B21BC585F4C4FE80F82DFF6C0
                                                                                                                                                                                            SHA-256:C7C2EB4C89258E59BBC4CC4857075FF9786ADC832BE2B990DA80A16E96AC14DF
                                                                                                                                                                                            SHA-512:F41CE5005B8AA33F086EC3D86C0E62874DD247BB9837C5D4E557259F400C66EE9218871C012E23D374206221394EDDD211363E071BF6103F10C6A54E9340DC8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Securi Guard</title>.. <link rel="shortcut icon" href="/private-search/favicons/securi-guard.ico" type="image/x-icon">. <link rel="icon" href="/private-search/favicons/securi-guard.ico" type="image/x-icon">.. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap" rel="stylesheet">. <script src="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/js/all.min.js"></script>.. <link rel="stylesheet" href="/private-search/fourth/styles/style.css?v15">. <link rel="stylesheet" href="/private-search/fourth/styles/security-check.css?v
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):150913
                                                                                                                                                                                            Entropy (8bit):6.432734470554999
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:NTq+IQ9JmxCvTKVrGFEvVH1QDSGGeGGGezGGGTGGIGUGGGWGGGCGGGiGGGSGGSGa:Bq+IUmxg9FoVQGGGeGGGAGGGTGGIGUGL
                                                                                                                                                                                            MD5:AEDECED2A0A3ED0DAB79AFFC83C21D9F
                                                                                                                                                                                            SHA1:D3B1951DE8C8F664057555411A304776E2434772
                                                                                                                                                                                            SHA-256:78C11493A1D8441890E0960C2585A8D0E99C8ECD07400C86195A5D7BCC61A821
                                                                                                                                                                                            SHA-512:C1F16AD382FA155019E76045D3A9EE3AFDEABE56535CAF52476A4ADDDBDA082C4B55BD1BB756CFC9E122F3F430D475FB834EF50CD526369B0E9DB6D16808D7AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/favicons/securi-guard.ico
                                                                                                                                                                                            Preview:............ .....f......... .(...y...@@.... .(B......00.... ..%...... .... .....q8........ .h....I...PNG........IHDR.............\r.f....IDATx...i.%Yv.......r.%k.....4.....H..7.P..I#.Fc2}...L.Fc2.......e$..r.1.C.3X.$...F7..UW/U]]{...{...=.p....ED....m.+#.....{....x.....a{............................<l..=..?@....B.........~f.R.>-....^..b.o....~..a{w.C.......,.F.U...4./...o....;...._._.~...H........7.w...w.=....._....L&.e.......tnf?.^.O..z|.J-....q.`Xm.V.....W........*...v._.a;..P....?.+O..~8......M...'..Y7... (mp.}...-O...2..Z...W'.........Q.....m......i.......O..Z.5......o./V3...y|...c3. ......-O..`x.Z..k..^..wf...l\}............K..U..Sl...{...?....uC..*..u1..k........>P...C nt_p.q..B....@.Z....oU...A............z..C..}.....p..?.tY4..j...Q...Z.?.....9......G.0...iK.]....@pQ..... L.W8...j.+-....?<P..tX..w..}...a...P....?..(..;..n...L.?;l.O...cc....Y.L.....j..P...5?......@....jQ.Q.#.~.........=....r.......+.....P.<.....O m.hg*..3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://impr.securiguard.cc/impression?c=intpgdirect
                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                            Entropy (8bit):4.8035671313969885
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                                                                                            MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                                                                                            SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                                                                                            SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                                                                                            SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2499
                                                                                                                                                                                            Entropy (8bit):5.4636477793325495
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:ejO4aAujO4aFuFZjjO4aNjO4a73rjO4awNjO4aQJc+uXjO4aWN0xD:aO4aAqO4aEFZHO4adO4a73vO4aoO4aQt
                                                                                                                                                                                            MD5:382991778933FB8F5697DEB2EE26A0ED
                                                                                                                                                                                            SHA1:6CDED0C76F01EA3C3C6DB8128B5CF59063A92C78
                                                                                                                                                                                            SHA-256:0919FF36779EEF85FA50AF4B94FB2D496A765612B7C5EDD31BA69EA1F4136736
                                                                                                                                                                                            SHA-512:FC05BAFD9EB747B7060B8C730E8A467CFD0A0311622B325E5EB74A1083D3A7B8897396CF4FE310E7567EAA1B5A951AB3906F57E57671F2852A18ED1AD0E7E2C9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Inter:wght@100..900&display=swap
                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100 900;. f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10202
                                                                                                                                                                                            Entropy (8bit):4.807898883657824
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BAn+FxNSWVje84nn3Rmbn9H16AIlTL4LPG6zUBG019rj3KqqnWl8QEgPpY0xMiE/:ztVj94nnYbn9VXIx4SQUBG01JzKmwqMH
                                                                                                                                                                                            MD5:7518ED19A85411537122BDA9A5F09B04
                                                                                                                                                                                            SHA1:03968FE38889AD601AD458A573B1C177101B955C
                                                                                                                                                                                            SHA-256:A837167A8025763D60C56E0CF06A1F1ABAE8E4611A708BBC1B26F01889D2050B
                                                                                                                                                                                            SHA-512:FCE69813836CD0608783E0FD66F577A4B11AAC62CD2BDF204B6CC044B95DF86ECE19D5476D1F2EB37F9FB59AE6A8FE67D97B61A0835E930B00BEA39FBD815DA8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:function getCookie(name).{. let namePart = name + '=',. decodedCookie = decodeURIComponent(document.cookie),. cookies = decodedCookie.split(';');.. for(let index = 0; index < cookies.length; index++) {. let cookie = cookies[index];.. while (cookie.charAt(0) === ' ') {. cookie = cookie.substring(1);. }.. if (cookie.indexOf(namePart) === 0) {. return cookie.substring(namePart.length, cookie.length);. }. }.. return null;.}..function setCookie(name, value, expireDays = 0, domain = '').{. domain = domain ? domain : location.host;. let expires = '';.. if (expireDays) {. let date = new Date();. date.setTime(date.getTime() + (expireDays * 24 * 60 * 60 * 1000));.. expires = 'expires=' + date.toUTCString();. }.. document.cookie = name + '=' + value + ';domain=.' + domain + ';path=/;' + expires;.}..function getPOption(name, defaultValue = null) {. if (window.poptions) {.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1468
                                                                                                                                                                                            Entropy (8bit):5.806790008198629
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAlH+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INxsLc:VKEc8eKo7LmvtUjPKtX7ftD1INOLrwUG
                                                                                                                                                                                            MD5:C1235222CF108949AD3F54B864C504DE
                                                                                                                                                                                            SHA1:D55BDC2AE742F1834F7A39B5F6ABDE2BC39092DE
                                                                                                                                                                                            SHA-256:5DB67473044F50CD8912F55C1E9D714717FC92513250BCCDC8E13F67612B0CC3
                                                                                                                                                                                            SHA-512:E95D229C029DFA9286A24D8736112772EF65E248265F640C0223815203B18C668DB71AAE9D3685FC4E5161938BCE6E147180C5E6603F8DA712FF916426D1B3D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5498
                                                                                                                                                                                            Entropy (8bit):5.847347848435852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQj2X61av2HkF77wD8uOTe9:vsEYunOD1av2HjwuOk
                                                                                                                                                                                            MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                                                                                                                            SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                                                                                                                            SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                                                                                                                            SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                            MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                            SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                            SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                            SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:ok
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 396 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15454
                                                                                                                                                                                            Entropy (8bit):7.974201089382859
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:uVrFSy2+PEV/jOEIyOI56qqI3MBQfqiXpgeuoyTz/xzSdb:urEL+PijOuZ9d1fqi/yfNSh
                                                                                                                                                                                            MD5:378F08ACB2C06831E546E639E1B25CC4
                                                                                                                                                                                            SHA1:CCFF16C892C16265E16983BBD65AC0A5DF12314C
                                                                                                                                                                                            SHA-256:C3F961D2FAAAE98DEBFECDB69B118D0F9C128BA2552F36FF70C2B6C72B978F04
                                                                                                                                                                                            SHA-512:96DAFDAB3B86B3176A89B1BB9AE6B160B14D6F3C97AB8A5CE94EC6166FD9CC06806E12DB49B1485DA46E06409D870A9D4BC2CBCD14961B255DF3FF4EC3710833
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............s......pHYs.................sRGB.........gAMA......a...;.IDATx..}..$.u.............CB.....v.....'d..Z..B..$[.m.%y...`...B Yh.!n1.90b.....9.{.>..6..............defdDdF.....C>...mu..WG....(..Qy..y..~.:^...:/..Do..]Mqb.`0..b.C..z2..=U?..I.`....^.8.#.x|.1...c.@..}B..RRR.y-d..dq...d.`0....,...I.H..........`0....<..D"....d.&....`H.K....$O.F.....`0..q.|.R..d..1....a.=...j.Z.........J.%......a..1....hhh....`.F.3u...B.......RYYY..x.....w../..tY.?:x..>1..N.N.....9.v.....c..$...K}}}.(@..tJ........@]..R*//....+.....>...^.t.H!.h>....P.-...a.up......._j..(....@@*.....8***..1..#..D. .vN.km.?x.7......./A.aI........[j..... .Pg@.UUUR.`dF@I....d...Q...C.q!."L.E.h....R.P......$..Y ..............Kr(.f..F\.....4..0.)...Va......I.555L.......x@;#...........|..$.......@....k...M..i8..E.C......<...X....l...........>...i.{..I..tc..p"q...tH.a.?....u....F..a..-...*[(.....B;...i...R..;NMM-.ZN..'..#;.N.....K..e......+d..hXA.B.K|.NR....:.a...`_
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1464905
                                                                                                                                                                                            Entropy (8bit):4.297877460772809
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:+ZmgvFsUIY0mRrSWAept/X8Xt6kXTfyGmlvWyHjmhu9kO0n6FUwumFbMSAwLc/d:4qUD0JPvgJmhulEoMSlLc/d
                                                                                                                                                                                            MD5:F0B7E001E9F8A42F5AC1C1CD612B4A66
                                                                                                                                                                                            SHA1:9FF3CFB2E15856F9B77BDDA2661876614F46A245
                                                                                                                                                                                            SHA-256:75CA5D1AB7947E7C19B4914A8EBAF31F5EF8547FEE7FE3C4B49125FA9159FEE4
                                                                                                                                                                                            SHA-512:C858D96D3611089A1D9EEC8696C29A98D13F2E511A100C525037B9FAEEB5995F33CEA25514E1FB4E750B136FCF3FF979BCA5A950D9C5E1519591787732380BB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */.!function(){"use strict";var C={},c={};try{"undefined"!=typeof window&&(C=window),"undefined"!=typeof document&&(c=document)}catch(C){}var l=(C.navigator||{}).userAgent,z=void 0===l?"":l,a=C,e=c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.filter(function(C){return Object.getOwnPropertyDescriptor(c,C).enumerable})),z.push.apply(z,l)),z}function t(z){for(var C=1;C<arguments.length;C++){var a=null!=arguments[C]?arguments[C]:{};C%2?M(Object(a),!0).forEach(function(C){var c,l;c=z,C=a[l=C],l in c?Object.defineProperty(c,l,{value:C,enumerable:!0,configurable:!0,writable:!
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:OK
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):560258
                                                                                                                                                                                            Entropy (8bit):5.668859512958225
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 396 x 185, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8730
                                                                                                                                                                                            Entropy (8bit):7.924683303767218
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:HSlb7gLXyWoS1lgL/lvgm4QAbuvlRt1gzkqq5rYp9fEvT:yiLXZoSng5vB4QAbuBmzkNh
                                                                                                                                                                                            MD5:C051766E14D74FA91E7FA4D4AE8959CE
                                                                                                                                                                                            SHA1:5CE2132AC0E9659BD3D707BC77009031C739E307
                                                                                                                                                                                            SHA-256:B973D0FEE87F2189A09C8B1E83E3D315E04F222F35DF77532546244D8E1579C2
                                                                                                                                                                                            SHA-512:30FCD7C26AF35FD1DD8447D669184F6B589DC7B0632AD32AB136BB85DA4658E14AB1F20B225E7652CD83D191C50FEDCC9A1CC96647EE1CDCE07B2A983AA5B058
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............;.......pHYs.................sRGB.........gAMA......a...!.IDATx....\.}......}.23..]2 .. ..C....p......oI\.v.W..y..8U.IU..r....8....0H.0B....4.i....^r..s.;...3=....W..^.....z,.....<....oY.<!...3.,W.`(xl......J......H(.X 0.d$.).B.!9.2.:|>..a.?..........!..~]].}!..2.y...<....9B0.X...B{p)..B.-J...l.[...A..!.............!....oy..m...?...O...B..l...x.W.........B.1.G.."[*.%dz....K.%..r.8^x.D.._.;It_....rOKK.z.z.......\......:@...n.`P...1...q_8....n}.x<..........I*.YH.J-<...S....g.!.p($....H@\n.....`....B.....'...Z$.a.......v=.(**..cg.....sI...m.5..Qr.^.........ww...Cj.0.p.@8.....p...J2.<C....F.8......_.W..H.....D.Q..N.nN..UURR">.O..d.htP.cp....i.5....s..N.U.....c....j. ...V|..#C...H.3....<N...Y.....'......X...*&...X-pu..FvB....X..G3...3R80....f.....=..` ...4.0.x....*.......F....h..m.@2.h.eH\.E...M..........V...D.iY...A......P.K...!u...ES.#n.X.......;.k..]U...'*........^oz3."a..A.A5.5..n5..........R.n._..+$50....w.T./b..BL#.....%.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 396 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15454
                                                                                                                                                                                            Entropy (8bit):7.974201089382859
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:uVrFSy2+PEV/jOEIyOI56qqI3MBQfqiXpgeuoyTz/xzSdb:urEL+PijOuZ9d1fqi/yfNSh
                                                                                                                                                                                            MD5:378F08ACB2C06831E546E639E1B25CC4
                                                                                                                                                                                            SHA1:CCFF16C892C16265E16983BBD65AC0A5DF12314C
                                                                                                                                                                                            SHA-256:C3F961D2FAAAE98DEBFECDB69B118D0F9C128BA2552F36FF70C2B6C72B978F04
                                                                                                                                                                                            SHA-512:96DAFDAB3B86B3176A89B1BB9AE6B160B14D6F3C97AB8A5CE94EC6166FD9CC06806E12DB49B1485DA46E06409D870A9D4BC2CBCD14961B255DF3FF4EC3710833
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/assets/step-2-securi-guard.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............s......pHYs.................sRGB.........gAMA......a...;.IDATx..}..$.u.............CB.....v.....'d..Z..B..$[.m.%y...`...B Yh.!n1.90b.....9.{.>..6..............defdDdF.....C>...mu..WG....(..Qy..y..~.:^...:/..Do..]Mqb.`0..b.C..z2..=U?..I.`....^.8.#.x|.1...c.@..}B..RRR.y-d..dq...d.`0....,...I.H..........`0....<..D"....d.&....`H.K....$O.F.....`0..q.|.R..d..1....a.=...j.Z.........J.%......a..1....hhh....`.F.3u...B.......RYYY..x.....w../..tY.?:x..>1..N.N.....9.v.....c..$...K}}}.(@..tJ........@]..R*//....+.....>...^.t.H!.h>....P.-...a.up......._j..(....@@*.....8***..1..#..D. .vN.km.?x.7......./A.aI........[j..... .Pg@.UUUR.`dF@I....d...Q...C.q!."L.E.h....R.P......$..Y ..............Kr(.f..F\.....4..0.)...Va......I.555L.......x@;#...........|..$.......@....k...M..i8..E.C......<...X....l...........>...i.{..I..tc..p"q...tH.a.?....u....F..a..-...*[(.....B;...i...R..;NMM-.ZN..'..#;.N.....K..e......+d..hXA.B.K|.NR....:.a...`_
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):78685
                                                                                                                                                                                            Entropy (8bit):6.020282308187139
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIQbkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                            MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                                                                                                                            SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                                                                                                                            SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                                                                                                                            SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):560258
                                                                                                                                                                                            Entropy (8bit):5.668859512958225
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1468
                                                                                                                                                                                            Entropy (8bit):5.806790008198629
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAlH+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INxsLc:VKEc8eKo7LmvtUjPKtX7ftD1INOLrwUG
                                                                                                                                                                                            MD5:C1235222CF108949AD3F54B864C504DE
                                                                                                                                                                                            SHA1:D55BDC2AE742F1834F7A39B5F6ABDE2BC39092DE
                                                                                                                                                                                            SHA-256:5DB67473044F50CD8912F55C1E9D714717FC92513250BCCDC8E13F67612B0CC3
                                                                                                                                                                                            SHA-512:E95D229C029DFA9286A24D8736112772EF65E248265F640C0223815203B18C668DB71AAE9D3685FC4E5161938BCE6E147180C5E6603F8DA712FF916426D1B3D3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19
                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 396 x 185, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8730
                                                                                                                                                                                            Entropy (8bit):7.924683303767218
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:HSlb7gLXyWoS1lgL/lvgm4QAbuvlRt1gzkqq5rYp9fEvT:yiLXZoSng5vB4QAbuBmzkNh
                                                                                                                                                                                            MD5:C051766E14D74FA91E7FA4D4AE8959CE
                                                                                                                                                                                            SHA1:5CE2132AC0E9659BD3D707BC77009031C739E307
                                                                                                                                                                                            SHA-256:B973D0FEE87F2189A09C8B1E83E3D315E04F222F35DF77532546244D8E1579C2
                                                                                                                                                                                            SHA-512:30FCD7C26AF35FD1DD8447D669184F6B589DC7B0632AD32AB136BB85DA4658E14AB1F20B225E7652CD83D191C50FEDCC9A1CC96647EE1CDCE07B2A983AA5B058
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/assets/step-1.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............;.......pHYs.................sRGB.........gAMA......a...!.IDATx....\.}......}.23..]2 .. ..C....p......oI\.v.W..y..8U.IU..r....8....0H.0B....4.i....^r..s.;...3=....W..^.....z,.....<....oY.<!...3.,W.`(xl......J......H(.X 0.d$.).B.!9.2.:|>..a.?..........!..~]].}!..2.y...<....9B0.X...B{p)..B.-J...l.[...A..!.............!....oy..m...?...O...B..l...x.W.........B.1.G.."[*.%dz....K.%..r.8^x.D.._.;It_....rOKK.z.z.......\......:@...n.`P...1...q_8....n}.x<..........I*.YH.J-<...S....g.!.p($....H@\n.....`....B.....'...Z$.a.......v=.(**..cg.....sI...m.5..Qr.^.........ww...Cj.0.p.@8.....p...J2.<C....F.8......_.W..H.....D.Q..N.nN..UURR">.O..d.htP.cp....i.5....s..N.U.....c....j. ...V|..#C...H.3....<N...Y.....'......X...*&...X-pu..FvB....X..G3...3R80....f.....=..` ...4.0.x....*.......F....h..m.@2.h.eH\.E...M..........V...D.iY...A......P.K...!u...ES.#n.X.......;.k..]U...'*........^oz3."a..A.A5.5..n5..........R.n._..+$50....w.T./b..BL#.....%.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):48444
                                                                                                                                                                                            Entropy (8bit):7.995593685409469
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                            MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                            SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                            SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                            SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                            Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18302)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18922
                                                                                                                                                                                            Entropy (8bit):5.641250894548377
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5NZLtNljiKQueXjJNswg2o3T468i4nae5TUq/z6nx8:5zLtHfijgwgv338rae91ex8
                                                                                                                                                                                            MD5:4D2A2F131CB35C65CBC8C5F7D8D8078F
                                                                                                                                                                                            SHA1:036EA13372C74F2BB49D5718A4BE1CC19AC256BB
                                                                                                                                                                                            SHA-256:D49B5FC44A0E1D88A91C34A8E95185AE187058DE7E9C86C27B1ADBA2A2DD678C
                                                                                                                                                                                            SHA-512:F2926684BAC931F2015AFDB40E17A763DB1569C2A6D7A99D6078EF91440D67AA6EA481989B8912B7466598632C97567FED19F3D63478F0B51C2E8FDB24EA85EC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var S=function(D,l){if((D=(l=null,g).trustedTypes,!D)||!D.createPolicy)return l;try{l=D.createPolicy("bg",{createHTML:y,createScript:y,createScriptURL:y})}catch(C){g.console&&g.console.error(C.message)}return l},y=function(D){return D},g=this||self;(0,eval)(function(D,l){return(l=S())&&D.eval(l.createScript("1"))===1?function(C){return l.createScript(C)}:function(C){return""+C}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Dt=function(l,D,C){return D.vu(function(y){C=y},false,l),C},r=function(l,D,C,y,S,Y,I,B){if((C.D=(((I=(Y=(S=(y||C.i++,C.I)>0&&C.S&&C.UW&&C.N<=1&&!C.O&&!C.l&&(!y||C.ts-D>1)&&document.hidden==0,B=C.i==4)||S?C.G():C.C,Y-C.C),C).o+=I>>14>0,C).U&&(C.U^=(C.o+1>>2)*(I<<2)),C.o+1>>2)!=0||C.D,B)||S)C.i=0,C.C=Y;if(!S)return false;if(Y-C.P<C.I-((C.I>C.V&&(C.V=C.I),l)?255:y?5:2))return
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10202
                                                                                                                                                                                            Entropy (8bit):4.807898883657824
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:BAn+FxNSWVje84nn3Rmbn9H16AIlTL4LPG6zUBG019rj3KqqnWl8QEgPpY0xMiE/:ztVj94nnYbn9VXIx4SQUBG01JzKmwqMH
                                                                                                                                                                                            MD5:7518ED19A85411537122BDA9A5F09B04
                                                                                                                                                                                            SHA1:03968FE38889AD601AD458A573B1C177101B955C
                                                                                                                                                                                            SHA-256:A837167A8025763D60C56E0CF06A1F1ABAE8E4611A708BBC1B26F01889D2050B
                                                                                                                                                                                            SHA-512:FCE69813836CD0608783E0FD66F577A4B11AAC62CD2BDF204B6CC044B95DF86ECE19D5476D1F2EB37F9FB59AE6A8FE67D97B61A0835E930B00BEA39FBD815DA8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/lp/js/main.js?v10
                                                                                                                                                                                            Preview:function getCookie(name).{. let namePart = name + '=',. decodedCookie = decodeURIComponent(document.cookie),. cookies = decodedCookie.split(';');.. for(let index = 0; index < cookies.length; index++) {. let cookie = cookies[index];.. while (cookie.charAt(0) === ' ') {. cookie = cookie.substring(1);. }.. if (cookie.indexOf(namePart) === 0) {. return cookie.substring(namePart.length, cookie.length);. }. }.. return null;.}..function setCookie(name, value, expireDays = 0, domain = '').{. domain = domain ? domain : location.host;. let expires = '';.. if (expireDays) {. let date = new Date();. date.setTime(date.getTime() + (expireDays * 24 * 60 * 60 * 1000));.. expires = 'expires=' + date.toUTCString();. }.. document.cookie = name + '=' + value + ';domain=.' + domain + ';path=/;' + expires;.}..function getPOption(name, defaultValue = null) {. if (window.poptions) {.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):62012
                                                                                                                                                                                            Entropy (8bit):5.3308855453734365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:MrKZ02v10J/QTB9qNKHTs++coL3R55ISwLnb:jiJwsQ4N6zb
                                                                                                                                                                                            MD5:99E54FC5DC8DF56A8CAF484E35C93949
                                                                                                                                                                                            SHA1:6AEDEF0F1B1D8B6350769433F07FA6EE9F290D73
                                                                                                                                                                                            SHA-256:9E7A0215F52ACD7A420CCEE95705322EA9AD8CA563E5B641E6838529E433724E
                                                                                                                                                                                            SHA-512:51A4BB6132412A8E1D17A245810DB8C872BE2F8D7E9B57D0E39704E3DAAF348B63E5E218C4DB755732DED579BE30467FFBC479D651363B60119B97E2E77C9186
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cdn.mxpnl.com/libs/mixpanel-2-latest.min.js
                                                                                                                                                                                            Preview:(function() {.var j=void 0,l=!0,r=null,B=!1;.(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"===t.readyState?a():t.addEventListener("DOMContentLoaded",a,B);else if(t.attachEvent){t.attachEvent("onreadystatechange",a);var d=B;try{d=p.frameElement===r}catch(f){}t.documentElement.doScroll&&d&&b()}c.gc(p,"load",a,l)}function Va(){x.init=function(a,b,d){if(d)return x[d]||(x[d]=G[d]=W(a,.b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},Xa,a)}function W(a,b,d){var f,g="mixpanel"===d?x:x[d];if(g&&0===ia)f=g;else{if(g&&!c.isArray(g)){o.error("You have already initialized "+d);return}f=new e}f.vb={};f.ba(a,b,d);f.people=new
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):560258
                                                                                                                                                                                            Entropy (8bit):5.668859512958225
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                                                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                                                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                                                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                                                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):227261
                                                                                                                                                                                            Entropy (8bit):5.483775665452673
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                                                                            MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                                                                            SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                                                                            SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                                                                            SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):227261
                                                                                                                                                                                            Entropy (8bit):5.483775665452673
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                                                                                            MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                                                                                            SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                                                                                            SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                                                                                            SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                                                                            Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13221
                                                                                                                                                                                            Entropy (8bit):4.850203765710507
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:W2FNPTCFteD+9sc4dLjFUV7YyMhKl3ZFWnr9S:W2FNPTCFtvGFUJyqj
                                                                                                                                                                                            MD5:9DDA69D715A75FD76BB1F833E9DB8FBC
                                                                                                                                                                                            SHA1:E163A512914B5449860AD4C5756357C8CF23545C
                                                                                                                                                                                            SHA-256:AF69F24B3CF224E6E75D3F1D23570ACE342609C64E47EFA207F1AD19C8E94BB1
                                                                                                                                                                                            SHA-512:6EF98071D561FBF199FE07917E789FF9C13305C4728F04483C1E160046AF511A11A0733E6FE8AA369C74249D0411967A8FBE8699E4CFC48C3AD38ACE77B19DAC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/fourth/styles/style.css?v15
                                                                                                                                                                                            Preview:@import "reboot.css";..html {. scroll-behavior: smooth;. overflow-x: hidden;.}..* {. padding: 0;. margin: 0;. box-sizing: border-box;.}..body {. font-family: 'Inter', sans-serif;. font-size: 16px;. font-weight: 400;. line-height: 1.4;. color: #222;. background: #F6F6F7;. min-height: 100vh;.}...popup {. width: 100%;. height: 100%;. position: fixed;. inset: auto;. background: url("/private-search/fourth/img/page.png") no-repeat top / cover;. display: flex;. align-items: center;. justify-content: center;. padding: 20px 20px 40px 20px;. max-height: 100%;.}...popup:before {. content: '';. width: 100%;. height: 100%;. background: rgba(0, 0, 0, 0.5);. inset: auto;. position: absolute;. z-index: -1;. top: 0;.}...security.download-step-1 .popup {. background-image: none;.}...security.download-step-1 .popup:before {. display: none;.}...security.download-step-1 .popup__wrapper {. background-color: i
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                            Entropy (8bit):6.600618306353217
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7uUyrrsKTlENsvxdQ33BLDxAGFdV61oA7W6JBOjZdzS2MnEMRMIpZNKBOLPMe:CiQNf/xjM+6J0jHzyEMbvKEfl9
                                                                                                                                                                                            MD5:8A71D9EEE38EF2B668AD94C87D507AC7
                                                                                                                                                                                            SHA1:2C0E62D1F9957ACEBA17EA4899B78E4C1F3C7D1F
                                                                                                                                                                                            SHA-256:1790340B482133805E34BEB1BD98087A837412EDCF4E924E54430F1C3E5360E6
                                                                                                                                                                                            SHA-512:F9B78D995605C672BF123B46FA0EAC64AF4AA009FA337B789F500ECBF69050DC59997624913A28BCCD97FF4C8DBEAD814A94A38381AFB490208129D28E3C8289
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-16x16.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...xW.xV.wV.yS.yW.xV.xV.UU..@.xV.xW.xV.xV.ff.xW.wV.xV.yW.yX.zW.xU..`.xV.xV.wW.yV.xV.qU.xV.mI..U.yV.xV.xV.wW.wX.zU.xV.xV.xV.......xV.xV.xV.wS.wV.xV....e......0tRNS....(&.........R7,W.............O:0S.....+..C.Z....bKGD1...r....pHYs...\...\..<.7....tIME........)Af....IDAT......@.D...*........Ur#.N:I.#. Z&h+v.&.4.Y.....IH.c...1LD2.zb6_,EV.7..[v.S5b.8........"..z..2..I\]<.._...2e....h...^..;[..t...%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5060
                                                                                                                                                                                            Entropy (8bit):4.843774813790366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:eWOiLYgDIVPefifB3fSYgkViU7eTrkSwyYelr9H0yGlIFBLL:eWOuYgbfuJSOVB7IRwyYir9HjGlI/L
                                                                                                                                                                                            MD5:B5EAB7AC77B571385845042F9B48594F
                                                                                                                                                                                            SHA1:EEF93163E4188F9EB3E0B88011DB13DD480B18E4
                                                                                                                                                                                            SHA-256:1E354FB4D88E323D4E8FAC552E3A97A532485B3811CC139D1AF76FDD6B4D321A
                                                                                                                                                                                            SHA-512:A41C09F1A1C24AAFFD9C31C165CAB6AD3F1B7FEB40CDF448195F5C51E8F502D2C8E6E89F1E55D773C4AE4FE6A7A1F38E6D8AFF0D06B14740CAF0A6507940B627
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/fourth/styles/reboot.css
                                                                                                                                                                                            Preview:*,.::after,.::before {. box-sizing: border-box;. margin: 0;. padding: 0;.}.@media (prefers-reduced-motion: no-preference) {. :root {. scroll-behavior: smooth;. }.}.body {. font-family: system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans",. sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. font-size: 1rem;. font-weight: 400;. line-height: 1.5;. color: #212529;. background-color: #fff;. -webkit-text-size-adjust: 100%;. -webkit-tap-highlight-color: transparent;.}.hr {. margin: 1rem 0;. color: inherit;. background-color: currentColor;. border: 0;. opacity: 0.25;.}.hr:not([size]) {. height: 1px;.}.h1,.h2,.h3,.h4,.h5,.h6 {. font-weight: 500;. line-height: 1.2;.}.h1 {. font-size: calc(1.375rem + 1.5vw);.}.h2 {. font-size: calc(1.325rem + 0.9vw);.}.h3 {. font-size: calc(1.3rem + 0.6vw);.}.h4 {. font-size: calc(1.275rem +
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):343804
                                                                                                                                                                                            Entropy (8bit):7.951531176263574
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:NTQ7pHsHnM/3yHKjD9rNsDxrs2VHsqgmAnRxSZHg4yRFLAPnazUKP:NTQ7pHsMPkKjD9raD1HymARxUHaRiWP
                                                                                                                                                                                            MD5:D1C78EA5F865FD80144603D84D53F1F7
                                                                                                                                                                                            SHA1:76B13FED6F70364CE51D317CD45CDB74BE366033
                                                                                                                                                                                            SHA-256:407819CBC987D9666AFF9E0C447F4481FA446B6CA1EC75882125FD3D5F4A931D
                                                                                                                                                                                            SHA-512:4A00C5DC63715BB6E9C59551B5AA98210CE14FEA7FB13CCD7591168F21E1144CFDD51B0FD4F3CE471CEB1F10DCD3B81AC1DFAC56B097516EAA4501BE8EE68838
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/assets/download-video-securi-guard.mp4:2f89a0ca7c4f12:0
                                                                                                                                                                                            Preview:....ftypmp42....mp42mp41....moov...lmvhd......Y)..Y).._...9.................................................@..................................1trak...\tkhd......Y)..Y)..........9.................................................@..............$edts....elst..........9.............mdia... mdhd......Y)..Y)..u0...@.......@hdlr........vide.............Mainconcept Video Media Handler...Aminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................,avcC.M@)....gM@)..........>.....@...h. ....stts....................stsc.......................4stsz..............8i......%................9...............................O...-...g...............................(.......T.......r......DJ...U...w...#..'...3...8...>...:...>...:...=...8v..7r...y../%.......................................&...>..........&j..|e..,...,G...{...........@...v.......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5662
                                                                                                                                                                                            Entropy (8bit):4.722571613868206
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:7poo64tcOYd/cY4bqUX7aosVLsTv0axEhP6ToqgtAH6liI/L2aIxGTr:u4tcOYd/cY4bq87aosVLsTv0axEhSTo3
                                                                                                                                                                                            MD5:A6ECCEEAC5FA5F741DDD27411653A32B
                                                                                                                                                                                            SHA1:2F8586495D8CED66B8E17BF95921F6FDC4D0DD3A
                                                                                                                                                                                            SHA-256:4EFA9B153AD0629581A8C90AEB6C433F0B51ED7C0D69A55E4C0175005A4074C0
                                                                                                                                                                                            SHA-512:D3AA677033F03880214C3E76CDE92F12FDBA4EE29BA79743683EAB5723DAF0A04D5E40F125D7E73CECEA6C6A53A687A2C043B7559AAB655E5ADF1B8DDB4D9C6C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cint.securiguard.cc/private-search/fourth/styles/security-check.css?v4
                                                                                                                                                                                            Preview:.border-animate {. background: linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(0deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%),. linear-gradient(0deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%);. background-repeat: repeat-x, repeat-x, repeat-y, repeat-y;. background-size: 16px 1px, 16px 1px, 1px 16px, 1px 16px;. background-position: 0 0, 100% 100%, 0 100%, 100% 0;. border-radius: 6px;. animation: dash 30s linear infinite;.}..@keyframes dash {. to {. background-position: 100% 0, 0 100%, 0 0, 100% 100%;. }.}...task-container {. margin: 25px 0;. position: relative;. height: 180px;. width: 100%;. border-radius: 12px;. background: #F8FAFC;. overflow: hidden;. animation: fadeIn 0.5s ease;.}...note {. position: absolute;. width: 40px;. height: 40px;. background: #3B82F6;. border-radius: 50%;. display: flex;. a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):755
                                                                                                                                                                                            Entropy (8bit):6.600618306353217
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7uUyrrsKTlENsvxdQ33BLDxAGFdV61oA7W6JBOjZdzS2MnEMRMIpZNKBOLPMe:CiQNf/xjM+6J0jHzyEMbvKEfl9
                                                                                                                                                                                            MD5:8A71D9EEE38EF2B668AD94C87D507AC7
                                                                                                                                                                                            SHA1:2C0E62D1F9957ACEBA17EA4899B78E4C1F3C7D1F
                                                                                                                                                                                            SHA-256:1790340B482133805E34BEB1BD98087A837412EDCF4E924E54430F1C3E5360E6
                                                                                                                                                                                            SHA-512:F9B78D995605C672BF123B46FA0EAC64AF4AA009FA337B789F500ECBF69050DC59997624913A28BCCD97FF4C8DBEAD814A94A38381AFB490208129D28E3C8289
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............(-.S....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...xW.xV.wV.yS.yW.xV.xV.UU..@.xV.xW.xV.xV.ff.xW.wV.xV.yW.yX.zW.xU..`.xV.xV.wW.yV.xV.qU.xV.mI..U.yV.xV.xV.wW.wX.zU.xV.xV.xV.......xV.xV.xV.wS.wV.xV....e......0tRNS....(&.........R7,W.............O:0S.....+..C.Z....bKGD1...r....pHYs...\...\..<.7....tIME........)Af....IDAT......@.D...*........Ur#.N:I.#. Z&h+v.&.4.Y.....IH.c...1LD2.zb6_,EV.7..[v.S5b.8........"..z..2..I\]<.._...2e....h...^..;[..t...%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                            Entropy (8bit):4.8035671313969885
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                                                                                            MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                                                                                            SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                                                                                            SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                                                                                            SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):150913
                                                                                                                                                                                            Entropy (8bit):6.432734470554999
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:NTq+IQ9JmxCvTKVrGFEvVH1QDSGGeGGGezGGGTGGIGUGGGWGGGCGGGiGGGSGGSGa:Bq+IUmxg9FoVQGGGeGGGAGGGTGGIGUGL
                                                                                                                                                                                            MD5:AEDECED2A0A3ED0DAB79AFFC83C21D9F
                                                                                                                                                                                            SHA1:D3B1951DE8C8F664057555411A304776E2434772
                                                                                                                                                                                            SHA-256:78C11493A1D8441890E0960C2585A8D0E99C8ECD07400C86195A5D7BCC61A821
                                                                                                                                                                                            SHA-512:C1F16AD382FA155019E76045D3A9EE3AFDEABE56535CAF52476A4ADDDBDA082C4B55BD1BB756CFC9E122F3F430D475FB834EF50CD526369B0E9DB6D16808D7AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:............ .....f......... .(...y...@@.... .(B......00.... ..%...... .... .....q8........ .h....I...PNG........IHDR.............\r.f....IDATx...i.%Yv.......r.%k.....4.....H..7.P..I#.Fc2}...L.Fc2.......e$..r.1.C.3X.$...F7..UW/U]]{...{...=.p....ED....m.+#.....{....x.....a{............................<l..=..?@....B.........~f.R.>-....^..b.o....~..a{w.C.......,.F.U...4./...o....;...._._.~...H........7.w...w.=....._....L&.e.......tnf?.^.O..z|.J-....q.`Xm.V.....W........*...v._.a;..P....?.+O..~8......M...'..Y7... (mp.}...-O...2..Z...W'.........Q.....m......i.......O..Z.5......o./V3...y|...c3. ......-O..`x.Z..k..^..wf...l\}............K..U..Sl...{...?....uC..*..u1..k........>P...C nt_p.q..B....@.Z....oU...A............z..C..}.....p..?.tY4..j...Q...Z.?.....9......G.0...iK.]....@pQ..... L.W8...j.+-....?<P..tX..w..}...a...P....?..(..;..n...L.?;l.O...cc....Y.L.....j..P...5?......@....jQ.Q.#.~.........=....r.......+.....P.<.....O m.hg*..3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkiTG00y6M-jRIFDVNaR8U=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                            No static file info
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 6, 2025 15:33:03.387119055 CET192.168.2.91.1.1.10xc43dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:03.387257099 CET192.168.2.91.1.1.10xab0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:04.437618017 CET192.168.2.91.1.1.10x8a0dStandard query (0)gleapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:04.437747955 CET192.168.2.91.1.1.10x36d2Standard query (0)gleapis.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:05.662198067 CET192.168.2.91.1.1.10x3d1fStandard query (0)andoree.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:05.662368059 CET192.168.2.91.1.1.10xf84dStandard query (0)andoree.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:06.921092987 CET192.168.2.91.1.1.10xdd43Standard query (0)cint.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:06.921586990 CET192.168.2.91.1.1.10x7229Standard query (0)cint.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:07.638431072 CET192.168.2.91.1.1.10x8417Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:07.639015913 CET192.168.2.91.1.1.10x72b4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.220113039 CET192.168.2.91.1.1.10x8fadStandard query (0)impr.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.220288038 CET192.168.2.91.1.1.10x4a53Standard query (0)impr.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.225987911 CET192.168.2.91.1.1.10xa1edStandard query (0)cint.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.226155996 CET192.168.2.91.1.1.10x5991Standard query (0)cint.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.803452969 CET192.168.2.91.1.1.10x3c44Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.803639889 CET192.168.2.91.1.1.10xfdd3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.956336975 CET192.168.2.91.1.1.10x9790Standard query (0)impr.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.956605911 CET192.168.2.91.1.1.10x75b1Standard query (0)impr.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.610336065 CET192.168.2.91.1.1.10x259bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.610707998 CET192.168.2.91.1.1.10xb1beStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.742213964 CET192.168.2.91.1.1.10x642cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.742393970 CET192.168.2.91.1.1.10xf930Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.196993113 CET192.168.2.91.1.1.10xc192Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.197288990 CET192.168.2.91.1.1.10x3f41Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.200284958 CET192.168.2.91.1.1.10xc351Standard query (0)cdn.mxpnl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.200607061 CET192.168.2.91.1.1.10x95cStandard query (0)cdn.mxpnl.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.286864996 CET192.168.2.91.1.1.10x8a31Standard query (0)7proof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.287020922 CET192.168.2.91.1.1.10x4f1cStandard query (0)7proof.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.883120060 CET192.168.2.91.1.1.10x473dStandard query (0)cdn.mxpnl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.883120060 CET192.168.2.91.1.1.10xb4dStandard query (0)cdn.mxpnl.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.239602089 CET192.168.2.91.1.1.10xddd5Standard query (0)7proof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.239602089 CET192.168.2.91.1.1.10x7a2fStandard query (0)7proof.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.907702923 CET192.168.2.91.1.1.10x41aeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.907834053 CET192.168.2.91.1.1.10x1900Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.972898006 CET192.168.2.91.1.1.10x42bbStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.973659039 CET192.168.2.91.1.1.10x53aStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.203840017 CET192.168.2.91.1.1.10xcf0aStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.204005003 CET192.168.2.91.1.1.10x1884Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.300520897 CET192.168.2.91.1.1.10x1b79Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.300520897 CET192.168.2.91.1.1.10xc8e2Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.259016037 CET192.168.2.91.1.1.10x766dStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.259171963 CET192.168.2.91.1.1.10x5545Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.984817982 CET192.168.2.91.1.1.10x8780Standard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.984973907 CET192.168.2.91.1.1.10xa89fStandard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.670382977 CET192.168.2.91.1.1.10x666dStandard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.670665979 CET192.168.2.91.1.1.10x8268Standard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.160682917 CET192.168.2.91.1.1.10xf84fStandard query (0)red.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.160871983 CET192.168.2.91.1.1.10x7978Standard query (0)red.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.850419044 CET192.168.2.91.1.1.10x7992Standard query (0)file.securiguard.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.850589991 CET192.168.2.91.1.1.10x7e53Standard query (0)file.securiguard.cc65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.092956066 CET192.168.2.91.1.1.10x8667Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.093291044 CET192.168.2.91.1.1.10x5c6aStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.991600990 CET192.168.2.91.1.1.10xebbfStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.991727114 CET192.168.2.91.1.1.10x4b80Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 6, 2025 15:33:03.393783092 CET1.1.1.1192.168.2.90xc43dNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:03.394609928 CET1.1.1.1192.168.2.90xab0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:04.510226965 CET1.1.1.1192.168.2.90x8a0dNo error (0)gleapis.com94.229.72.125A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:05.694889069 CET1.1.1.1192.168.2.90xf84dNo error (0)andoree.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:05.716392994 CET1.1.1.1192.168.2.90x3d1fNo error (0)andoree.com104.21.80.249A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:05.716392994 CET1.1.1.1192.168.2.90x3d1fNo error (0)andoree.com172.67.136.85A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:06.937267065 CET1.1.1.1192.168.2.90xdd43No error (0)cint.securiguard.cc206.189.225.178A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:07.645109892 CET1.1.1.1192.168.2.90x8417No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:07.645109892 CET1.1.1.1192.168.2.90x8417No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:07.645879984 CET1.1.1.1192.168.2.90x72b4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.233417034 CET1.1.1.1192.168.2.90x4a53No error (0)impr.securiguard.ccanimate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.237199068 CET1.1.1.1192.168.2.90xa1edNo error (0)cint.securiguard.cc206.189.225.178A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.238708973 CET1.1.1.1192.168.2.90x8fadNo error (0)impr.securiguard.ccanimate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.238708973 CET1.1.1.1192.168.2.90x8fadNo error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com3.33.148.61A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.238708973 CET1.1.1.1192.168.2.90x8fadNo error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com13.248.144.105A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.238708973 CET1.1.1.1192.168.2.90x8fadNo error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com13.248.241.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.238708973 CET1.1.1.1192.168.2.90x8fadNo error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com35.71.131.46A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.810085058 CET1.1.1.1192.168.2.90x3c44No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.810468912 CET1.1.1.1192.168.2.90xfdd3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.963274956 CET1.1.1.1192.168.2.90x9790No error (0)impr.securiguard.ccanimate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.963274956 CET1.1.1.1192.168.2.90x9790No error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com13.248.241.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.963274956 CET1.1.1.1192.168.2.90x9790No error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com35.71.131.46A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.963274956 CET1.1.1.1192.168.2.90x9790No error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com3.33.148.61A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.963274956 CET1.1.1.1192.168.2.90x9790No error (0)animate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.com13.248.144.105A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:08.975625038 CET1.1.1.1192.168.2.90x75b1No error (0)impr.securiguard.ccanimate-utahraptor-352svyxp7jrptr7oxot7gzg1.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.617063999 CET1.1.1.1192.168.2.90x259bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.617063999 CET1.1.1.1192.168.2.90x259bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.617531061 CET1.1.1.1192.168.2.90xb1beNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.749142885 CET1.1.1.1192.168.2.90x642cNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:09.749170065 CET1.1.1.1192.168.2.90xf930No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.204471111 CET1.1.1.1192.168.2.90xc192No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.204471111 CET1.1.1.1192.168.2.90xc192No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.204471111 CET1.1.1.1192.168.2.90xc192No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.204471111 CET1.1.1.1192.168.2.90xc192No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.206758022 CET1.1.1.1192.168.2.90xc351No error (0)cdn.mxpnl.com130.211.5.208A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.206758022 CET1.1.1.1192.168.2.90xc351No error (0)cdn.mxpnl.com35.186.235.23A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.303721905 CET1.1.1.1192.168.2.90x8a31No error (0)7proof.com52.116.53.155A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.890182018 CET1.1.1.1192.168.2.90x473dNo error (0)cdn.mxpnl.com130.211.5.208A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:10.890182018 CET1.1.1.1192.168.2.90x473dNo error (0)cdn.mxpnl.com35.186.235.23A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.253407955 CET1.1.1.1192.168.2.90xddd5No error (0)7proof.com52.116.53.155A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.914603949 CET1.1.1.1192.168.2.90x41aeNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.914625883 CET1.1.1.1192.168.2.90x1900No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.979645967 CET1.1.1.1192.168.2.90x42bbNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.979645967 CET1.1.1.1192.168.2.90x42bbNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.979645967 CET1.1.1.1192.168.2.90x42bbNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.979645967 CET1.1.1.1192.168.2.90x42bbNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.979645967 CET1.1.1.1192.168.2.90x42bbNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:11.980501890 CET1.1.1.1192.168.2.90x53aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.211507082 CET1.1.1.1192.168.2.90xcf0aNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.211507082 CET1.1.1.1192.168.2.90xcf0aNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.211507082 CET1.1.1.1192.168.2.90xcf0aNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.211507082 CET1.1.1.1192.168.2.90xcf0aNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307320118 CET1.1.1.1192.168.2.90x1b79No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307320118 CET1.1.1.1192.168.2.90x1b79No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307320118 CET1.1.1.1192.168.2.90x1b79No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307320118 CET1.1.1.1192.168.2.90x1b79No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307320118 CET1.1.1.1192.168.2.90x1b79No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:12.307405949 CET1.1.1.1192.168.2.90xc8e2No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.265573025 CET1.1.1.1192.168.2.90x766dNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.265573025 CET1.1.1.1192.168.2.90x766dNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.265573025 CET1.1.1.1192.168.2.90x766dNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.265573025 CET1.1.1.1192.168.2.90x766dNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.265573025 CET1.1.1.1192.168.2.90x766dNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:13.266185045 CET1.1.1.1192.168.2.90x5545No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.992130995 CET1.1.1.1192.168.2.90x8780No error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.992130995 CET1.1.1.1192.168.2.90x8780No error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.992130995 CET1.1.1.1192.168.2.90x8780No error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:15.992130995 CET1.1.1.1192.168.2.90x8780No error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.678654909 CET1.1.1.1192.168.2.90x666dNo error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.678654909 CET1.1.1.1192.168.2.90x666dNo error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.678654909 CET1.1.1.1192.168.2.90x666dNo error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:16.678654909 CET1.1.1.1192.168.2.90x666dNo error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.174478054 CET1.1.1.1192.168.2.90xf84fNo error (0)red.securiguard.ccfitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.174478054 CET1.1.1.1192.168.2.90xf84fNo error (0)fitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.com3.33.148.61A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.174478054 CET1.1.1.1192.168.2.90xf84fNo error (0)fitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.com13.248.144.105A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.174478054 CET1.1.1.1192.168.2.90xf84fNo error (0)fitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.com13.248.241.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.174478054 CET1.1.1.1192.168.2.90xf84fNo error (0)fitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.com35.71.131.46A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.183228970 CET1.1.1.1192.168.2.90x7978No error (0)red.securiguard.ccfitted-chickpea-93d5aunl151c7yze17jzeqxz.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.870542049 CET1.1.1.1192.168.2.90x7992No error (0)file.securiguard.ccdp18jteuf0suj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.870542049 CET1.1.1.1192.168.2.90x7992No error (0)dp18jteuf0suj.cloudfront.net18.66.147.39A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.870542049 CET1.1.1.1192.168.2.90x7992No error (0)dp18jteuf0suj.cloudfront.net18.66.147.19A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.870542049 CET1.1.1.1192.168.2.90x7992No error (0)dp18jteuf0suj.cloudfront.net18.66.147.25A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.870542049 CET1.1.1.1192.168.2.90x7992No error (0)dp18jteuf0suj.cloudfront.net18.66.147.85A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:33:27.878936052 CET1.1.1.1192.168.2.90x7e53No error (0)file.securiguard.ccdp18jteuf0suj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099591017 CET1.1.1.1192.168.2.90x8667No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099591017 CET1.1.1.1192.168.2.90x8667No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099591017 CET1.1.1.1192.168.2.90x8667No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099591017 CET1.1.1.1192.168.2.90x8667No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099591017 CET1.1.1.1192.168.2.90x8667No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:12.099931955 CET1.1.1.1192.168.2.90x5c6aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998328924 CET1.1.1.1192.168.2.90xebbfNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998328924 CET1.1.1.1192.168.2.90xebbfNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998328924 CET1.1.1.1192.168.2.90xebbfNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998328924 CET1.1.1.1192.168.2.90xebbfNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998328924 CET1.1.1.1192.168.2.90xebbfNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 6, 2025 15:34:14.998356104 CET1.1.1.1192.168.2.90x4b80No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.94976694.229.72.125805128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 6, 2025 15:33:04.516902924 CET426OUTGET / HTTP/1.1
                                                                                                                                                                                            Host: gleapis.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Jan 6, 2025 15:33:05.658668041 CET1236INHTTP/1.1 302 Found
                                                                                                                                                                                            cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                            connection: close
                                                                                                                                                                                            content-length: 11
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:05 GMT
                                                                                                                                                                                            location: https://andoree.com/aS/feedclick?s=pQ5DI472BJ6CC1JPcX589HYx7yoEOjrxfSMU3tyux_z96E0CoBhqM6LP-aljHpXLSF-z0hVrtQYmbF8uElIcuTcfW0ZYUoCrGOo-gB3eQlf5d62wLB_4bQ1UXFiBrxv0qzWLdEVI7Ombifo0Skp9Lf2y6AMrdDwUgMO6K_1h2e6eTb6pYnOT5az6lMWcoIuGvBUyZwfN9FUmFsWfUcb_y0xrrgxny4aKAk34BNBiMT4SG3kCQMAW3LIIw217mC2oyRI-FndcvcEoqiL7mkaeKz_CGU2KM8A_NhU-mejR2-N_82_CGaQZ2jTpOugtfas8rzMuacikk0UEA52E0dIT02_6fP3G23SqMmI8cZkXjXPd-eT3EP1VIM0lvaEtRFzeTQBUfhbmIg2Sl9DwRfUQi_pX4AR9NYDVPP4Mh2T4f-_US0yMq-H0dOD6ECDkaURiFGq24t6kLi9kmpkFkUOqMA-ayXlrD0Xjg802LiRW7o0VC4DY9Kmh37baOt94Qi8a7mYdKiWU3z9H-3uz5Zt3HaJbzIrK5N9EmlDaB7tSj71nxBZbuPpufgYxIEoB2FTxDZW6g141J0FUMOCtRPh07PhXmretIozc1AbS0PSXZp0Vx7N5t9vxBGk_cvFOjY7Csy3CjqQFwkigghTOFvPChPFVMy4cSL-YQ_kHyAjmZhks2WYdzATN7ZbFu0rDj85oOFubxSgbeICVBQkFZKDlF4xpmHv3wgcI--etJI-IUvlgKhrL34NxYJbkm--QRf2gnufdqcAe9DFHUVgE-cuaYC7DCLYeRl_sr5IrQUlaoG-aP9Cvqy-dwlnzSJGjFQP_Xjae4xN1vFN0UuwFJsoiR__RU_60-5rpVJ4DA4-UgjQrDlU0U4J5AK97mi6qC6WK6PDw8CmGicUb79SpVfB3-0PsGry9FNKZH3uQ_C8dteQZnk547BHwUzDffQpdJWdEWoMoQg0m5G6tUmchbIG [TRUNCATED]
                                                                                                                                                                                            Data Raw:
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Jan 6, 2025 15:33:05.658706903 CET224INData Raw: 36 50 76 6e 44 63 66 71 7a 6a 4d 5f 32 41 67 64 32 31 6f 7a 4f 43 45 2d 52 30 47 54 59 77 62 6b 4e 71 51 49 38 49 45 78 71 4d 53 38 35 46 57 33 6a 50 4a 54 73 79 35 34 53 37 54 46 71 5f 30 43 47 63 39 69 35 62 6a 65 72 37 77 4c 42 46 72 4e 64 6c
                                                                                                                                                                                            Data Ascii: 6PvnDcfqzjM_2Agd21ozOCE-R0GTYwbkNqQI8IExqMS85FW3jPJTsy54S7TFq_0CGc9i5bjer7wLBFrNdlrqLQkynDW41xujob36AaSXeBeUGWmPEz9HLu8OHMS0o9IV2HeeHT4ZeS0e_80K-WP4iLJeNKGgpUYstUGM9H5WSHa2urvGlapXzbHzcFqCGuLWs39zolWIUS4GZuSJ6rEklaF6euGphWWk
                                                                                                                                                                                            Jan 6, 2025 15:33:05.658718109 CET569INData Raw: 78 58 77 52 38 6b 31 32 38 6e 55 44 65 54 53 74 6b 7a 71 38 30 56 50 45 6e 35 75 6d 71 72 6e 58 50 57 31 69 53 68 5f 57 72 64 58 62 4f 62 64 62 5f 76 6f 53 36 6a 4a 39 68 53 65 4d 48 53 72 33 7a 65 41 63 68 50 50 2d 71 68 72 35 64 7a 6d 32 53 2d
                                                                                                                                                                                            Data Ascii: xXwR8k128nUDeTStkzq80VPEn5umqrnXPW1iSh_WrdXbObdb_voS6jJ9hSeMHSr3zeAchPP-qhr5dzm2S-Bpn94vwF81yXuWQ3A0tavoHnhgBhjKAsQGoGjBGOpJa06eopZwrG0QCl_jQD7S14eutFZ7ilpbsz6HFN36o2sRTW35cOiHTSKvqDxFdFTI807aT3OdEbFvuRrPFtQ1szdHspx_AEaoMWyNkcnuREkaPEmFu-_7Pwa


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.949780104.21.80.2494435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:06 UTC2323OUTGET /aS/feedclick?s=pQ5DI472BJ6CC1JPcX589HYx7yoEOjrxfSMU3tyux_z96E0CoBhqM6LP-aljHpXLSF-z0hVrtQYmbF8uElIcuTcfW0ZYUoCrGOo-gB3eQlf5d62wLB_4bQ1UXFiBrxv0qzWLdEVI7Ombifo0Skp9Lf2y6AMrdDwUgMO6K_1h2e6eTb6pYnOT5az6lMWcoIuGvBUyZwfN9FUmFsWfUcb_y0xrrgxny4aKAk34BNBiMT4SG3kCQMAW3LIIw217mC2oyRI-FndcvcEoqiL7mkaeKz_CGU2KM8A_NhU-mejR2-N_82_CGaQZ2jTpOugtfas8rzMuacikk0UEA52E0dIT02_6fP3G23SqMmI8cZkXjXPd-eT3EP1VIM0lvaEtRFzeTQBUfhbmIg2Sl9DwRfUQi_pX4AR9NYDVPP4Mh2T4f-_US0yMq-H0dOD6ECDkaURiFGq24t6kLi9kmpkFkUOqMA-ayXlrD0Xjg802LiRW7o0VC4DY9Kmh37baOt94Qi8a7mYdKiWU3z9H-3uz5Zt3HaJbzIrK5N9EmlDaB7tSj71nxBZbuPpufgYxIEoB2FTxDZW6g141J0FUMOCtRPh07PhXmretIozc1AbS0PSXZp0Vx7N5t9vxBGk_cvFOjY7Csy3CjqQFwkigghTOFvPChPFVMy4cSL-YQ_kHyAjmZhks2WYdzATN7ZbFu0rDj85oOFubxSgbeICVBQkFZKDlF4xpmHv3wgcI--etJI-IUvlgKhrL34NxYJbkm--QRf2gnufdqcAe9DFHUVgE-cuaYC7DCLYeRl_sr5IrQUlaoG-aP9Cvqy-dwlnzSJGjFQP_Xjae4xN1vFN0UuwFJsoiR__RU_60-5rpVJ4DA4-UgjQrDlU0U4J5AK97mi6qC6WK6PDw8CmGicUb79SpVfB3-0PsGry9FNKZH3uQ_C8dteQZnk547BHwUzDffQpdJWdEWoMoQg0m5G6tUmchbIGtcmlGz77benHrl1PLjlY-5aF0 [TRUNCATED]
                                                                                                                                                                                            Host: andoree.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:06 UTC1106INHTTP/1.1 302
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:06 GMT
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: rhid=83870246146; Max-Age=15552000; Expires=Sat, 05 Jul 2025 14:33:06 GMT; Path=/; SameSite=None; secure;
                                                                                                                                                                                            Set-Cookie: efd=570542524; Max-Age=30; Expires=Mon, 06 Jan 2025 14:33:36 GMT; Path=/; SameSite=None; secure;
                                                                                                                                                                                            Location: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KyoJFIfFVUN4I2seOnNqeD16CrfWY3mgbgaQ7nDNuGL9wOTJtW95OCcczedDQvas8PgFok180KIPfnCWM%2BqPS9FfP%2B2WI1%2BLQ7VOlrYcDhNTLh40zq6mMllYLj4ZfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fdc6bd91a7342ce-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1582&rtt_var=595&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2923&delivery_rate=1836477&cwnd=233&unsent_bytes=0&cid=0c0f4f3ff07e0838&ts=261&x=0"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.949786206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:07 UTC764OUTGET /?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:07 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:07 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Powered-By: PHP/8.0.30
                                                                                                                                                                                            Set-Cookie: tst=%7B%2224%22%3A%22A%22%7D; expires=Wed, 05-Feb-2025 14:33:07 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                            Set-Cookie: ggr=A; path=/
                                                                                                                                                                                            Set-Cookie: gid=24; path=/
                                                                                                                                                                                            Set-Cookie: tst=%7B%2224%22%3A%22A%22%7D; expires=Wed, 05-Feb-2025 14:33:07 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                            2025-01-06 14:33:07 UTC15910INData Raw: 31 65 61 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f
                                                                                                                                                                                            Data Ascii: 1ea9<!doctype html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="X-UA-Compatible" co
                                                                                                                                                                                            2025-01-06 14:33:07 UTC16384INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 6c 61 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 28 29 20 3d 3e 20 6f 76 65 72 6c 61 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 2d 6e 6f 6e 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 6c 61 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 27 64 2d 6e 6f 6e 65 27 29 3b 0a 20 0d 0a 34 35 31 31 0d 0a 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 50 6f 69 6e 74 65 72 41 72 65 61 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 6f 76 65 72 6c 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 70 61 72 74 3d 22 6f
                                                                                                                                                                                            Data Ascii: ; overlay.addEventListener('click', () => overlay.classList.add('d-none')); overlay.classList.remove('d-none'); 4511 } function showPointerArea() { let overlay = document.querySelector('[data-part="o
                                                                                                                                                                                            2025-01-06 14:33:07 UTC1449INData Raw: 6f 74 69 64 27 2c 20 6e 75 6c 6c 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6f 54 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 54 69 64 20 3d 20 67 65 74 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 27 63 69 64 27 2c 20 27 27 29 20 2b 20 27 5f 27 20 2b 20 28 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2e 73 6c 69 63 65 28 30 2c 20 31 30 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 27 6f 74 69 64 27 2c 20 6f 54 69 64 2c 20 30 2c 20 77 69 6e 64 6f 77 2e 72 6f 6f 74 44 6f 6d 61 69 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 65 45 76 65 6e 74 28 27 70 61 67 65 5f 6c 6f 61 64 27 2c 20
                                                                                                                                                                                            Data Ascii: otid', null); if (!oTid) { oTid = getParameterByName('cid', '') + '_' + (new Date().toISOString().slice(0, 10)); setCookie('otid', oTid, 0, window.rootDomain); } fireEvent('page_load',


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.949794206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC734OUTGET /private-search/fourth/styles/style.css?v15 HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Content-Length: 13221
                                                                                                                                                                                            Last-Modified: Fri, 29 Nov 2024 10:17:06 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "674994a2-33a5"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC13221INData Raw: 40 69 6d 70 6f 72 74 20 22 72 65 62 6f 6f 74 2e 63 73 73 22 3b 0a 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 73 6d 6f 6f 74 68 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                                                                            Data Ascii: @import "reboot.css";html { scroll-behavior: smooth; overflow-x: hidden;}* { padding: 0; margin: 0; box-sizing: border-box;}body { font-family: 'Inter', sans-serif; font-size: 16px; font-weight: 400; line-height


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.949795206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC742OUTGET /private-search/fourth/styles/security-check.css?v4 HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Content-Length: 5662
                                                                                                                                                                                            Last-Modified: Fri, 29 Nov 2024 10:17:06 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "674994a2-161e"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC5662INData Raw: 2e 62 6f 72 64 65 72 2d 61 6e 69 6d 61 74 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 30 29 20 35 30 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 29 2c 0a 20 20 20 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 30 29 20 35 30 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 29 2c 0a 20 20 20 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 30 29 20 35 30 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 29 2c 0a 20 20 20 20 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                                                                                                                                                                            Data Ascii: .border-animate { background: linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%), linear-gradient(90deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%), linear-gradient(0deg, rgba(0, 0, 0, 0.50) 50%, transparent 50%), linear-gradi


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.949792206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC770OUTGET /private-search/assets/step-1.png HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 8730
                                                                                                                                                                                            Last-Modified: Thu, 18 Jul 2024 15:08:57 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            ETag: "66993009-221a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC8730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 00 b9 08 06 00 00 00 3b f9 08 e0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 21 af 49 44 41 54 78 01 ed 9d 09 90 5c d5 7d ee ff b7 b7 99 9e 7d d5 32 33 da f7 5d 32 20 90 10 20 09 09 43 1c 8c f3 1c 70 fc fc aa 02 2e c7 6f 49 5c c1 76 bd 57 af ca 79 15 f3 92 98 38 55 89 49 55 82 93 72 8c 9d 04 92 38 b6 13 8c ed 80 30 48 08 30 42 0b da d0 be 8e 34 1a 69 a4 d9 f7 e9 99 5e 72 be d3 73 9a 3b ad ee 99 db 33 3d e3 ee 9e ef 07 57 bd dd 5e a6 fb de f3 9d ff 7a 2c 19 83 cb 97 db cb 8a 3c c1 f5 11 cb 9a 6f 59 d6 3c 21 84 10 92 33 b8 2c 57 c7 60 28 78 6c f6 9c ea b7 c6 da d7 4a f6 c0 d0 d0 d0
                                                                                                                                                                                            Data Ascii: PNGIHDR;pHYssRGBgAMAa!IDATx\}}23]2 Cp.oI\vWy8UIUr80H0B4i^rs;3=W^z,<oY<!3,W`(xlJ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.949793206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC783OUTGET /private-search/assets/step-2-securi-guard.png HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 15454
                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 06:34:16 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            ETag: "66e139e8-3c5e"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC15454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 00 a8 08 06 00 00 00 f3 73 d9 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 3b f3 49 44 41 54 78 01 ed 7d 09 98 24 c5 75 e6 cb aa ea fb 98 ee b9 bb e7 1e e6 be 98 19 86 1b 86 43 42 07 e8 00 c9 08 76 8d b8 8c fc ed 27 64 09 ed 5a 9f 0d 42 82 05 24 5b 96 6d 81 25 79 fd c9 12 60 d9 b2 19 b4 42 20 59 68 c5 21 6e 31 82 39 30 62 98 1b e6 ea ee 39 bb 7b fa 3e aa ab 36 fe a8 8a 9a a8 e8 c8 ac ac ee aa 9e ac ea f7 f7 e4 64 65 66 64 44 64 46 e4 fb e3 bd 17 87 43 3e f1 fe fb 6d 75 e5 d4 57 47 0c 06 83 c1 28 1a f4 51 79 fb bc 79 f5 ed 7e c2 3a 5e 17 db da 3a 2f 8d 0d 44 6f 8a 13 5d 4d 71 62
                                                                                                                                                                                            Data Ascii: PNGIHDRspHYssRGBgAMAa;IDATx}$uCBv'dZB$[m%y`B Yh!n190b9{>6defdDdFC>muWG(Qyy~:^:/Do]Mqb


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.949797104.17.25.144435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC565OUTGET /ajax/libs/font-awesome/6.0.0/js/all.min.js HTTP/1.1
                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:08 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                            ETag: W/"620188b3-8592f"
                                                                                                                                                                                            Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                            Expires: Sat, 27 Dec 2025 14:33:08 GMT
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ullbQlVtH8B9sPj%2BSD%2FgiVZvoWPm5xCEcklKnLtbuqF9wwLu3QvXJ6xXG8olqG7oPqcNAnMFXsueIgmsgMIdP%2F%2BcNStDEORznxGtxoThy7OYCvlbX4QJ4CmdVpLQkyxJvvkek5tz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fdc6be258b742d1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            2025-01-06 14:33:08 UTC420INData Raw: 37 62 66 34 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43
                                                                                                                                                                                            Data Ascii: 7bf4/*! * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */!function(){"use strict";var C
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 61 2e 64 6f 63 75 6d 65 6e 74 2c 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 65 2e 68 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7e 7a 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 7c 7c 7a 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 63 2c 43 29 7b 76 61 72 20 6c 2c 7a 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 63 29 2c 43 26 26 28 6c 3d 6c 2e 66
                                                                                                                                                                                            Data Ascii: a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=l.f
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 43 29 7d 28 7a 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 43 2c 63 29 7b 69 66 28 43 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 43 29 72 65 74 75 72 6e 20 73 28 43 2c 63 29 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 43 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4d 61 70 22 3d 3d 3d 28 6c 3d 22 4f 62 6a 65 63 74 22 3d 3d 3d 6c 26 26 43 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 43 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 6c 29 7c 7c 22 53 65 74 22 3d 3d 3d 6c 3f 41 72 72 61 79 2e 66 72 6f 6d 28 43 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6c 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38
                                                                                                                                                                                            Data Ascii: rn Array.from(C)}(z)||function(C,c){if(C){if("string"==typeof C)return s(C,c);var l=Object.prototype.toString.call(C).slice(8,-1);return"Map"===(l="Object"===l&&C.constructor?C.constructor.name:l)||"Set"===l?Array.from(C):"Arguments"===l||/^(?:Ui|I)nt(?:8
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 2c 56 28 63 29 29 2c 22 66 61 73 22 3d 3d 3d 43 26 26 69 28 22 66 61 22 2c 63 29 7d 76 61 72 20 6f 3d 7b 22 34 32 2d 67 72 6f 75 70 22 3a 5b 36 34 30 2c 35 31 32 2c 5b 22 69 6e 6e 6f 73 6f 66 74 22 5d 2c 22 65 30 38 30 22 2c 22 4d 33 32 30 20 39 36 56 34 31 36 43 33 34 31 20 34 31 36 20 33 36 31 2e 38 20 34 31 31 2e 39 20 33 38 31 2e 32 20 34 30 33 2e 38 43 34 30 30 2e 36 20 33 39 35 2e 38 20 34 31 38 2e 33 20 33 38 33 2e 31 20 34 33 33 2e 31 20 33 36 39 2e 31 43 34 34 37 2e 31 20 33 35 34 2e 33 20 34 35 39 2e 38 20 33 33 36 2e 36 20 34 36 37 2e 38 20 33 31 37 2e 32 43 34 37 35 2e 39 20 32 39 37 2e 38 20 34 38 30 20 32 37 37 20 34 38 30 20 32 35 36 43 34 38 30 20 32 33 34 2e 31 20 34 37 35 2e 39 20 32 31 34 2e 32 20 34 36 37 2e 38 20 31 39 34 2e 38 43 34
                                                                                                                                                                                            Data Ascii: ,V(c)),"fas"===C&&i("fa",c)}var o={"42-group":[640,512,["innosoft"],"e080","M320 96V416C341 416 361.8 411.9 381.2 403.8C400.6 395.8 418.3 383.1 433.1 369.1C447.1 354.3 459.8 336.6 467.8 317.2C475.9 297.8 480 277 480 256C480 234.1 475.9 214.2 467.8 194.8C4
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 34 2e 35 2d 35 37 2d 32 33 38 2e 33 2d 33 38 2e 32 7a 4d 33 39 33 20 34 31 34 2e 37 43 32 38 33 20 35 32 34 2e 36 20 39 34 20 34 37 35 2e 35 20 36 31 20 33 31 30 2e 35 63 30 2d 31 32 2e 32 2d 33 30 2e 34 2d 37 2e 34 2d 32 38 2e 39 20 33 2e 33 20 32 34 20 31 37 33 2e 34 20 32 34 36 20 32 35 36 2e 39 20 33 38 31 2e 36 20 31 32 31 2e 33 20 36 2e 39 2d 37 2e 38 2d 31 32 2e 36 2d 32 38 2e 34 2d 32 30 2e 37 2d 32 30 2e 34 7a 4d 32 31 33 2e 36 20 33 30 36 2e 36 63 30 20 34 20 34 2e 33 20 37 2e 33 20 35 2e 35 20 38 2e 35 20 33 20 33 20 36 2e 31 20 34 2e 34 20 38 2e 35 20 34 2e 34 20 33 2e 38 20 30 20 32 2e 36 20 2e 32 20 32 32 2e 33 2d 31 39 2e 35 20 31 39 2e 36 20 31 39 2e 33 20 31 39 2e 31 20 31 39 2e 35 20 32 32 2e 33 20 31 39 2e 35 20 35 2e 34 20 30 20 31 38
                                                                                                                                                                                            Data Ascii: 4.5-57-238.3-38.2zM393 414.7C283 524.6 94 475.5 61 310.5c0-12.2-30.4-7.4-28.9 3.3 24 173.4 246 256.9 381.6 121.3 6.9-7.8-12.6-28.4-20.7-20.4zM213.6 306.6c0 4 4.3 7.3 5.5 8.5 3 3 6.1 4.4 8.5 4.4 3.8 0 2.6 .2 22.3-19.5 19.6 19.3 19.1 19.5 22.3 19.5 5.4 0 18
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 2e 39 20 37 2d 38 2e 39 6c 39 32 2e 36 2d 33 33 2e 38 63 2e 36 2d 2e 38 20 38 38 2e 35 2d 38 31 2e 37 20 39 30 2e 32 2d 38 33 2e 33 7a 6d 31 36 30 2e 31 20 31 32 30 2e 31 63 31 33 2e 33 20 31 36 2e 31 20 32 30 2e 37 20 31 33 2e 33 20 33 30 2e 38 20 39 2e 33 20 33 2e 32 2d 31 2e 32 20 31 31 35 2e 34 2d 34 37 2e 36 20 31 31 37 2e 38 2d 34 38 2e 39 20 38 2d 34 2e 33 2d 31 2e 37 2d 31 36 2e 37 2d 37 2e 32 2d 32 33 2e 34 2d 32 2e 31 2d 32 2e 35 2d 32 30 35 2e 31 2d 32 34 35 2e 36 2d 32 30 37 2e 32 2d 32 34 38 2e 33 2d 39 2e 37 2d 31 32 2e 32 2d 31 34 2e 33 2d 31 32 2e 39 2d 33 38 2e 34 2d 31 32 2e 38 2d 31 30 2e 32 20 30 2d 31 30 36 2e 38 20 2e 35 2d 31 31 36 2e 35 20 2e 36 2d 31 39 2e 32 20 2e 31 2d 33 32 2e 39 2d 2e 33 2d 31 39 2e 32 20 31 36 2e 39 43 32 35
                                                                                                                                                                                            Data Ascii: .9 7-8.9l92.6-33.8c.6-.8 88.5-81.7 90.2-83.3zm160.1 120.1c13.3 16.1 20.7 13.3 30.8 9.3 3.2-1.2 115.4-47.6 117.8-48.9 8-4.3-1.7-16.7-7.2-23.4-2.1-2.5-205.1-245.6-207.2-248.3-9.7-12.2-14.3-12.9-38.4-12.8-10.2 0-106.8 .5-116.5 .6-19.2 .1-32.9-.3-19.2 16.9C25
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 2e 38 20 31 31 34 2d 33 30 2e 39 20 31 2e 31 2d 31 30 2e 32 2d 31 2e 39 2d 32 30 2e 31 2d 31 31 2e 33 2d 32 37 2e 33 7a 6d 32 38 36 2e 37 20 32 32 32 63 30 20 31 35 2e 31 2d 31 31 2e 31 20 39 2e 39 2d 31 37 2e 38 20 39 2e 39 48 35 32 2e 34 63 2d 37 2e 34 20 30 2d 31 38 2e 32 20 34 2e 38 2d 31 37 2e 38 2d 31 30 2e 37 20 2e 34 2d 31 33 2e 39 20 31 30 2e 35 2d 39 2e 31 20 31 37 2e 31 2d 39 2e 31 20 31 33 32 2e 33 2d 2e 34 20 32 36 34 2e 35 2d 2e 34 20 33 39 36 2e 38 20 30 20 36 2e 38 20 30 20 31 36 2e 36 2d 34 2e 34 20 31 36 2e 36 20 39 2e 39 7a 6d 33 2e 38 2d 33 34 30 2e 35 76 32 39 31 63 30 20 35 2e 37 2d 2e 37 20 31 33 2e 39 2d 38 2e 31 20 31 33 2e 39 2d 31 32 2e 34 2d 2e 34 2d 32 37 2e 35 20 37 2e 31 2d 33 36 2e 31 2d 35 2e 36 2d 35 2e 38 2d 38 2e 37 2d
                                                                                                                                                                                            Data Ascii: .8 114-30.9 1.1-10.2-1.9-20.1-11.3-27.3zm286.7 222c0 15.1-11.1 9.9-17.8 9.9H52.4c-7.4 0-18.2 4.8-17.8-10.7 .4-13.9 10.5-9.1 17.1-9.1 132.3-.4 264.5-.4 396.8 0 6.8 0 16.6-4.4 16.6 9.9zm3.8-340.5v291c0 5.7-.7 13.9-8.1 13.9-12.4-.4-27.5 7.1-36.1-5.6-5.8-8.7-
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 30 35 2d 36 30 2e 35 35 20 35 32 2e 36 39 2d 38 35 2e 31 35 20 35 34 2e 39 32 2d 35 30 20 37 2e 34 33 2d 38 39 2e 31 31 2d 34 31 2e 30 36 2d 37 31 2e 33 2d 39 31 2e 30 39 20 31 35 2e 31 2d 33 39 2e 31 36 20 31 31 31 2e 37 2d 32 33 31 2e 32 20 31 31 35 2e 39 2d 32 34 31 2e 36 20 31 35 2e 37 35 2d 33 30 2e 30 37 20 32 35 2e 35 36 2d 35 37 2e 34 20 35 39 2e 33 38 2d 35 37 2e 34 20 33 32 2e 33 34 20 30 20 34 33 2e 34 20 32 35 2e 39 34 20 36 30 2e 33 37 20 35 39 2e 38 37 20 33 36 20 37 30 2e 36 32 20 38 39 2e 33 35 20 31 37 37 2e 35 20 31 31 34 2e 38 20 32 33 39 2e 31 20 31 33 2e 31 37 20 33 33 2e 30 37 2d 31 2e 33 37 20 37 31 2e 32 39 2d 33 37 2e 30 31 20 38 36 2e 36 34 7a 6d 34 37 2d 31 33 36 2e 31 43 32 38 30 2e 33 20 33 35 2e 39 33 20 32 37 33 2e 31 20 33
                                                                                                                                                                                            Data Ascii: 05-60.55 52.69-85.15 54.92-50 7.43-89.11-41.06-71.3-91.09 15.1-39.16 111.7-231.2 115.9-241.6 15.75-30.07 25.56-57.4 59.38-57.4 32.34 0 43.4 25.94 60.37 59.87 36 70.62 89.35 177.5 114.8 239.1 13.17 33.07-1.37 71.29-37.01 86.64zm47-136.1C280.3 35.93 273.1 3
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 31 32 2c 5b 5d 2c 22 66 36 34 32 22 2c 22 4d 33 37 37 2e 37 20 33 32 48 37 30 2e 32 36 43 33 31 2e 34 31 20 33 32 20 30 20 36 33 2e 34 31 20 30 20 31 30 32 2e 33 76 33 30 37 2e 35 43 30 20 34 34 38 2e 36 20 33 31 2e 34 31 20 34 38 30 20 37 30 2e 32 36 20 34 38 30 68 33 30 37 2e 35 63 33 38 2e 35 32 20 30 20 36 39 2e 37 36 2d 33 31 2e 30 38 20 37 30 2e 32 36 2d 36 39 2e 36 2d 34 35 2e 39 36 2d 32 35 2e 36 32 2d 31 31 30 2e 36 2d 36 30 2e 33 34 2d 31 37 31 2e 36 2d 38 38 2e 34 34 2d 33 32 2e 30 37 20 34 33 2e 39 37 2d 38 34 2e 31 34 20 38 31 2d 31 34 38 2e 36 20 38 31 2d 37 30 2e 35 39 20 30 2d 39 33 2e 37 33 2d 34 35 2e 33 2d 39 37 2e 30 34 2d 37 36 2e 33 37 2d 33 2e 39 37 2d 33 39 2e 30 31 20 31 34 2e 38 38 2d 38 31 2e 35 20 39 39 2e 35 32 2d 38 31 2e 35
                                                                                                                                                                                            Data Ascii: 12,[],"f642","M377.7 32H70.26C31.41 32 0 63.41 0 102.3v307.5C0 448.6 31.41 480 70.26 480h307.5c38.52 0 69.76-31.08 70.26-69.6-45.96-25.62-110.6-60.34-171.6-88.44-32.07 43.97-84.14 81-148.6 81-70.59 0-93.73-45.3-97.04-76.37-3.97-39.01 14.88-81.5 99.52-81.5
                                                                                                                                                                                            2025-01-06 14:33:08 UTC1369INData Raw: 35 2e 33 63 32 2e 33 2d 34 2e 32 20 35 2e 32 2d 34 2e 39 20 39 2e 37 2d 32 2e 35 20 31 30 2e 34 20 35 2e 36 20 32 30 2e 36 20 31 31 2e 34 20 33 31 2e 32 20 31 36 2e 37 61 35 39 35 2e 39 20 35 39 35 2e 39 20 30 20 30 20 30 20 31 32 37 2e 34 20 34 36 2e 33 20 36 31 36 2e 36 20 36 31 36 2e 36 20 30 20 30 20 30 20 36 33 2e 32 20 31 31 2e 38 20 36 30 33 2e 33 20 36 30 33 2e 33 20 30 20 30 20 30 20 39 35 20 35 2e 32 63 31 37 2e 34 2d 2e 34 20 33 34 2e 38 2d 31 2e 38 20 35 32 2e 31 2d 33 2e 38 61 36 30 33 2e 37 20 36 30 33 2e 37 20 30 20 30 20 30 20 31 36 33 2e 33 2d 34 32 2e 38 63 32 2e 39 2d 31 2e 32 20 35 2e 39 2d 32 20 39 2e 31 2d 31 2e 32 20 36 2e 37 20 31 2e 38 20 39 20 39 20 34 2e 31 20 31 33 2e 39 61 37 30 20 37 30 20 30 20 30 20 31 20 2d 39 2e 36 20 37
                                                                                                                                                                                            Data Ascii: 5.3c2.3-4.2 5.2-4.9 9.7-2.5 10.4 5.6 20.6 11.4 31.2 16.7a595.9 595.9 0 0 0 127.4 46.3 616.6 616.6 0 0 0 63.2 11.8 603.3 603.3 0 0 0 95 5.2c17.4-.4 34.8-1.8 52.1-3.8a603.7 603.7 0 0 0 163.3-42.8c2.9-1.2 5.9-2 9.1-1.2 6.7 1.8 9 9 4.1 13.9a70 70 0 0 1 -9.6 7


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.949803206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC695OUTGET /lp/js/main.js?v10 HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Content-Length: 10202
                                                                                                                                                                                            Last-Modified: Mon, 25 Nov 2024 13:26:51 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "67447b1b-27da"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC10202INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 0a 7b 0a 20 20 20 20 6c 65 74 20 6e 61 6d 65 50 61 72 74 20 3d 20 6e 61 6d 65 20 2b 20 27 3d 27 2c 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2c 0a 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 73 20 3d 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 0a 20 20 20 20 66 6f 72 28 6c 65 74 20 69 6e 64 65 78 20 3d 20 30 3b 20 69 6e 64 65 78 20 3c 20 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 20 69 6e 64 65 78 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 73 5b 69 6e 64 65
                                                                                                                                                                                            Data Ascii: function getCookie(name){ let namePart = name + '=', decodedCookie = decodeURIComponent(document.cookie), cookies = decodedCookie.split(';'); for(let index = 0; index < cookies.length; index++) { let cookie = cookies[inde


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.949805206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC428OUTGET /private-search/assets/step-1.png HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 8730
                                                                                                                                                                                            Last-Modified: Thu, 18 Jul 2024 15:08:57 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            ETag: "66993009-221a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC8730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 00 b9 08 06 00 00 00 3b f9 08 e0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 21 af 49 44 41 54 78 01 ed 9d 09 90 5c d5 7d ee ff b7 b7 99 9e 7d d5 32 33 da f7 5d 32 20 90 10 20 09 09 43 1c 8c f3 1c 70 fc fc aa 02 2e c7 6f 49 5c c1 76 bd 57 af ca 79 15 f3 92 98 38 55 89 49 55 82 93 72 8c 9d 04 92 38 b6 13 8c ed 80 30 48 08 30 42 0b da d0 be 8e 34 1a 69 a4 d9 f7 e9 99 5e 72 be d3 73 9a 3b ad ee 99 db 33 3d e3 ee 9e ef 07 57 bd dd 5e a6 fb de f3 9d ff 7a 2c 19 83 cb 97 db cb 8a 3c c1 f5 11 cb 9a 6f 59 d6 3c 21 84 10 92 33 b8 2c 57 c7 60 28 78 6c f6 9c ea b7 c6 da d7 4a f6 c0 d0 d0 d0
                                                                                                                                                                                            Data Ascii: PNGIHDR;pHYssRGBgAMAa!IDATx\}}23]2 Cp.oI\vWy8UIUr80H0B4i^rs;3=W^z,<oY<!3,W`(xlJ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.949804206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC441OUTGET /private-search/assets/step-2-securi-guard.png HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:08 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 15454
                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 06:34:16 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            ETag: "66e139e8-3c5e"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:08 UTC15454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8c 00 00 00 a8 08 06 00 00 00 f3 73 d9 de 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 3b f3 49 44 41 54 78 01 ed 7d 09 98 24 c5 75 e6 cb aa ea fb 98 ee b9 bb e7 1e e6 be 98 19 86 1b 86 43 42 07 e8 00 c9 08 76 8d b8 8c fc ed 27 64 09 ed 5a 9f 0d 42 82 05 24 5b 96 6d 81 25 79 fd c9 12 60 d9 b2 19 b4 42 20 59 68 c5 21 6e 31 82 39 30 62 98 1b e6 ea ee 39 bb 7b fa 3e aa ab 36 fe a8 8a 9a a8 e8 c8 ac ac ee aa 9e ac ea f7 f7 e4 64 65 66 64 44 64 46 e4 fb e3 bd 17 87 43 3e f1 fe fb 6d 75 e5 d4 57 47 0c 06 83 c1 28 1a f4 51 79 fb bc 79 f5 ed 7e c2 3a 5e 17 db da 3a 2f 8d 0d 44 6f 8a 13 5d 4d 71 62
                                                                                                                                                                                            Data Ascii: PNGIHDRspHYssRGBgAMAa;IDATx}$uCBv'dZB$[m%y`B Yh!n190b9{>6defdDdFC>muWG(Qyy~:^:/Do]Mqb


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.9498063.33.148.614435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:08 UTC605OUTGET /impression?c=intpgdirect HTTP/1.1
                                                                                                                                                                                            Host: impr.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:08 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: Cowboy
                                                                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736173988&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=eIOSIPFgzR6U%2FBDD3gLb97qZLY10kvYRaOBof%2FnD0e4%3D"}]}
                                                                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736173988&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=eIOSIPFgzR6U%2FBDD3gLb97qZLY10kvYRaOBof%2FnD0e4%3D
                                                                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:08 GMT
                                                                                                                                                                                            Via: 1.1 vegur
                                                                                                                                                                                            2025-01-06 14:33:08 UTC2INData Raw: 4f 4b
                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.949808206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:09 UTC413OUTGET /lp/js/main.js?v10 HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:09 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:09 GMT
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Content-Length: 10202
                                                                                                                                                                                            Last-Modified: Mon, 25 Nov 2024 13:26:51 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "67447b1b-27da"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:09 UTC10202INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 0a 7b 0a 20 20 20 20 6c 65 74 20 6e 61 6d 65 50 61 72 74 20 3d 20 6e 61 6d 65 20 2b 20 27 3d 27 2c 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2c 0a 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 73 20 3d 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 0a 20 20 20 20 66 6f 72 28 6c 65 74 20 69 6e 64 65 78 20 3d 20 30 3b 20 69 6e 64 65 78 20 3c 20 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 20 69 6e 64 65 78 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 73 5b 69 6e 64 65
                                                                                                                                                                                            Data Ascii: function getCookie(name){ let namePart = name + '=', decodedCookie = decodeURIComponent(document.cookie), cookies = decodedCookie.split(';'); for(let index = 0; index < cookies.length; index++) { let cookie = cookies[inde


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.94981213.248.241.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:09 UTC367OUTGET /impression?c=intpgdirect HTTP/1.1
                                                                                                                                                                                            Host: impr.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:09 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: Cowboy
                                                                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736173989&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=U%2Fqx2PLzaCqbZkLxg3SrxhAG4x0xZDPo15%2F%2BVJKV9Mc%3D"}]}
                                                                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736173989&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=U%2Fqx2PLzaCqbZkLxg3SrxhAG4x0xZDPo15%2F%2BVJKV9Mc%3D
                                                                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                            Etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:09 GMT
                                                                                                                                                                                            Via: 1.1 vegur
                                                                                                                                                                                            2025-01-06 14:33:09 UTC2INData Raw: 4f 4b
                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.949810142.250.186.1324435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:09 UTC674OUTGET /recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19 HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:09 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:33:09 GMT
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:09 GMT
                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:09 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                            2025-01-06 14:33:09 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                            Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                            2025-01-06 14:33:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.949818104.17.24.144435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC386OUTGET /ajax/libs/font-awesome/6.0.0/js/all.min.js HTTP/1.1
                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:10 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:10 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                            ETag: W/"620188b3-8592f"
                                                                                                                                                                                            Last-Modified: Mon, 07 Feb 2022 21:01:39 GMT
                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                            Age: 2
                                                                                                                                                                                            Expires: Sat, 27 Dec 2025 14:33:10 GMT
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UU5yEY7lbQiEU3h37bFvb3H0GhMaLBsHPuoO7yjNzahoNaRx4glXI3EMpRXCGEAo9ad%2Fgx92cdBHXPrZuqzBMCOoqEpaAl3%2BYu4cOWlG0McCeMDoeIPXnFFlXuMmWfOP441wh8Kc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fdc6beeaab67c69-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            2025-01-06 14:33:10 UTC417INData Raw: 37 62 66 31 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43
                                                                                                                                                                                            Data Ascii: 7bf1/*! * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */!function(){"use strict";var C
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 3d 63 3b 61 2e 64 6f 63 75 6d 65 6e 74 2c 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 65 2e 68 65 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 7e 7a 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 22 29 7c 7c 7a 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 63 2c 43 29 7b 76 61 72 20 6c 2c 7a 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 63 29 2c 43 26 26 28 6c 3d
                                                                                                                                                                                            Data Ascii: =c;a.document,e.documentElement&&e.head&&"function"==typeof e.addEventListener&&e.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/");function M(c,C){var l,z=Object.keys(c);return Object.getOwnPropertySymbols&&(l=Object.getOwnPropertySymbols(c),C&&(l=
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 43 29 7d 28 7a 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 43 2c 63 29 7b 69 66 28 43 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 43 29 72 65 74 75 72 6e 20 73 28 43 2c 63 29 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 43 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4d 61 70 22 3d 3d 3d 28 6c 3d 22 4f 62 6a 65 63 74 22 3d 3d 3d 6c 26 26 43 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 43 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 6c 29 7c 7c 22 53 65 74 22 3d 3d 3d 6c 3f 41 72 72 61 79 2e 66 72 6f 6d 28 43 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6c 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28
                                                                                                                                                                                            Data Ascii: eturn Array.from(C)}(z)||function(C,c){if(C){if("string"==typeof C)return s(C,c);var l=Object.prototype.toString.call(C).slice(8,-1);return"Map"===(l="Object"===l&&C.constructor?C.constructor.name:l)||"Set"===l?Array.from(C):"Arguments"===l||/^(?:Ui|I)nt(
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 6b 28 43 2c 56 28 63 29 29 2c 22 66 61 73 22 3d 3d 3d 43 26 26 69 28 22 66 61 22 2c 63 29 7d 76 61 72 20 6f 3d 7b 22 34 32 2d 67 72 6f 75 70 22 3a 5b 36 34 30 2c 35 31 32 2c 5b 22 69 6e 6e 6f 73 6f 66 74 22 5d 2c 22 65 30 38 30 22 2c 22 4d 33 32 30 20 39 36 56 34 31 36 43 33 34 31 20 34 31 36 20 33 36 31 2e 38 20 34 31 31 2e 39 20 33 38 31 2e 32 20 34 30 33 2e 38 43 34 30 30 2e 36 20 33 39 35 2e 38 20 34 31 38 2e 33 20 33 38 33 2e 31 20 34 33 33 2e 31 20 33 36 39 2e 31 43 34 34 37 2e 31 20 33 35 34 2e 33 20 34 35 39 2e 38 20 33 33 36 2e 36 20 34 36 37 2e 38 20 33 31 37 2e 32 43 34 37 35 2e 39 20 32 39 37 2e 38 20 34 38 30 20 32 37 37 20 34 38 30 20 32 35 36 43 34 38 30 20 32 33 34 2e 31 20 34 37 35 2e 39 20 32 31 34 2e 32 20 34 36 37 2e 38 20 31 39 34 2e
                                                                                                                                                                                            Data Ascii: k(C,V(c)),"fas"===C&&i("fa",c)}var o={"42-group":[640,512,["innosoft"],"e080","M320 96V416C341 416 361.8 411.9 381.2 403.8C400.6 395.8 418.3 383.1 433.1 369.1C447.1 354.3 459.8 336.6 467.8 317.2C475.9 297.8 480 277 480 256C480 234.1 475.9 214.2 467.8 194.
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 2d 32 33 34 2e 35 2d 35 37 2d 32 33 38 2e 33 2d 33 38 2e 32 7a 4d 33 39 33 20 34 31 34 2e 37 43 32 38 33 20 35 32 34 2e 36 20 39 34 20 34 37 35 2e 35 20 36 31 20 33 31 30 2e 35 63 30 2d 31 32 2e 32 2d 33 30 2e 34 2d 37 2e 34 2d 32 38 2e 39 20 33 2e 33 20 32 34 20 31 37 33 2e 34 20 32 34 36 20 32 35 36 2e 39 20 33 38 31 2e 36 20 31 32 31 2e 33 20 36 2e 39 2d 37 2e 38 2d 31 32 2e 36 2d 32 38 2e 34 2d 32 30 2e 37 2d 32 30 2e 34 7a 4d 32 31 33 2e 36 20 33 30 36 2e 36 63 30 20 34 20 34 2e 33 20 37 2e 33 20 35 2e 35 20 38 2e 35 20 33 20 33 20 36 2e 31 20 34 2e 34 20 38 2e 35 20 34 2e 34 20 33 2e 38 20 30 20 32 2e 36 20 2e 32 20 32 32 2e 33 2d 31 39 2e 35 20 31 39 2e 36 20 31 39 2e 33 20 31 39 2e 31 20 31 39 2e 35 20 32 32 2e 33 20 31 39 2e 35 20 35 2e 34 20 30
                                                                                                                                                                                            Data Ascii: -234.5-57-238.3-38.2zM393 414.7C283 524.6 94 475.5 61 310.5c0-12.2-30.4-7.4-28.9 3.3 24 173.4 246 256.9 381.6 121.3 6.9-7.8-12.6-28.4-20.7-20.4zM213.6 306.6c0 4 4.3 7.3 5.5 8.5 3 3 6.1 4.4 8.5 4.4 3.8 0 2.6 .2 22.3-19.5 19.6 19.3 19.1 19.5 22.3 19.5 5.4 0
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 32 2d 36 2e 39 20 37 2d 38 2e 39 6c 39 32 2e 36 2d 33 33 2e 38 63 2e 36 2d 2e 38 20 38 38 2e 35 2d 38 31 2e 37 20 39 30 2e 32 2d 38 33 2e 33 7a 6d 31 36 30 2e 31 20 31 32 30 2e 31 63 31 33 2e 33 20 31 36 2e 31 20 32 30 2e 37 20 31 33 2e 33 20 33 30 2e 38 20 39 2e 33 20 33 2e 32 2d 31 2e 32 20 31 31 35 2e 34 2d 34 37 2e 36 20 31 31 37 2e 38 2d 34 38 2e 39 20 38 2d 34 2e 33 2d 31 2e 37 2d 31 36 2e 37 2d 37 2e 32 2d 32 33 2e 34 2d 32 2e 31 2d 32 2e 35 2d 32 30 35 2e 31 2d 32 34 35 2e 36 2d 32 30 37 2e 32 2d 32 34 38 2e 33 2d 39 2e 37 2d 31 32 2e 32 2d 31 34 2e 33 2d 31 32 2e 39 2d 33 38 2e 34 2d 31 32 2e 38 2d 31 30 2e 32 20 30 2d 31 30 36 2e 38 20 2e 35 2d 31 31 36 2e 35 20 2e 36 2d 31 39 2e 32 20 2e 31 2d 33 32 2e 39 2d 2e 33 2d 31 39 2e 32 20 31 36 2e 39
                                                                                                                                                                                            Data Ascii: 2-6.9 7-8.9l92.6-33.8c.6-.8 88.5-81.7 90.2-83.3zm160.1 120.1c13.3 16.1 20.7 13.3 30.8 9.3 3.2-1.2 115.4-47.6 117.8-48.9 8-4.3-1.7-16.7-7.2-23.4-2.1-2.5-205.1-245.6-207.2-248.3-9.7-12.2-14.3-12.9-38.4-12.8-10.2 0-106.8 .5-116.5 .6-19.2 .1-32.9-.3-19.2 16.9
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 2d 31 31 2e 38 20 31 31 34 2d 33 30 2e 39 20 31 2e 31 2d 31 30 2e 32 2d 31 2e 39 2d 32 30 2e 31 2d 31 31 2e 33 2d 32 37 2e 33 7a 6d 32 38 36 2e 37 20 32 32 32 63 30 20 31 35 2e 31 2d 31 31 2e 31 20 39 2e 39 2d 31 37 2e 38 20 39 2e 39 48 35 32 2e 34 63 2d 37 2e 34 20 30 2d 31 38 2e 32 20 34 2e 38 2d 31 37 2e 38 2d 31 30 2e 37 20 2e 34 2d 31 33 2e 39 20 31 30 2e 35 2d 39 2e 31 20 31 37 2e 31 2d 39 2e 31 20 31 33 32 2e 33 2d 2e 34 20 32 36 34 2e 35 2d 2e 34 20 33 39 36 2e 38 20 30 20 36 2e 38 20 30 20 31 36 2e 36 2d 34 2e 34 20 31 36 2e 36 20 39 2e 39 7a 6d 33 2e 38 2d 33 34 30 2e 35 76 32 39 31 63 30 20 35 2e 37 2d 2e 37 20 31 33 2e 39 2d 38 2e 31 20 31 33 2e 39 2d 31 32 2e 34 2d 2e 34 2d 32 37 2e 35 20 37 2e 31 2d 33 36 2e 31 2d 35 2e 36 2d 35 2e 38 2d 38
                                                                                                                                                                                            Data Ascii: -11.8 114-30.9 1.1-10.2-1.9-20.1-11.3-27.3zm286.7 222c0 15.1-11.1 9.9-17.8 9.9H52.4c-7.4 0-18.2 4.8-17.8-10.7 .4-13.9 10.5-9.1 17.1-9.1 132.3-.4 264.5-.4 396.8 0 6.8 0 16.6-4.4 16.6 9.9zm3.8-340.5v291c0 5.7-.7 13.9-8.1 13.9-12.4-.4-27.5 7.1-36.1-5.6-5.8-8
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 33 36 2e 30 35 2d 36 30 2e 35 35 20 35 32 2e 36 39 2d 38 35 2e 31 35 20 35 34 2e 39 32 2d 35 30 20 37 2e 34 33 2d 38 39 2e 31 31 2d 34 31 2e 30 36 2d 37 31 2e 33 2d 39 31 2e 30 39 20 31 35 2e 31 2d 33 39 2e 31 36 20 31 31 31 2e 37 2d 32 33 31 2e 32 20 31 31 35 2e 39 2d 32 34 31 2e 36 20 31 35 2e 37 35 2d 33 30 2e 30 37 20 32 35 2e 35 36 2d 35 37 2e 34 20 35 39 2e 33 38 2d 35 37 2e 34 20 33 32 2e 33 34 20 30 20 34 33 2e 34 20 32 35 2e 39 34 20 36 30 2e 33 37 20 35 39 2e 38 37 20 33 36 20 37 30 2e 36 32 20 38 39 2e 33 35 20 31 37 37 2e 35 20 31 31 34 2e 38 20 32 33 39 2e 31 20 31 33 2e 31 37 20 33 33 2e 30 37 2d 31 2e 33 37 20 37 31 2e 32 39 2d 33 37 2e 30 31 20 38 36 2e 36 34 7a 6d 34 37 2d 31 33 36 2e 31 43 32 38 30 2e 33 20 33 35 2e 39 33 20 32 37 33 2e
                                                                                                                                                                                            Data Ascii: 36.05-60.55 52.69-85.15 54.92-50 7.43-89.11-41.06-71.3-91.09 15.1-39.16 111.7-231.2 115.9-241.6 15.75-30.07 25.56-57.4 59.38-57.4 32.34 0 43.4 25.94 60.37 59.87 36 70.62 89.35 177.5 114.8 239.1 13.17 33.07-1.37 71.29-37.01 86.64zm47-136.1C280.3 35.93 273.
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 38 2c 35 31 32 2c 5b 5d 2c 22 66 36 34 32 22 2c 22 4d 33 37 37 2e 37 20 33 32 48 37 30 2e 32 36 43 33 31 2e 34 31 20 33 32 20 30 20 36 33 2e 34 31 20 30 20 31 30 32 2e 33 76 33 30 37 2e 35 43 30 20 34 34 38 2e 36 20 33 31 2e 34 31 20 34 38 30 20 37 30 2e 32 36 20 34 38 30 68 33 30 37 2e 35 63 33 38 2e 35 32 20 30 20 36 39 2e 37 36 2d 33 31 2e 30 38 20 37 30 2e 32 36 2d 36 39 2e 36 2d 34 35 2e 39 36 2d 32 35 2e 36 32 2d 31 31 30 2e 36 2d 36 30 2e 33 34 2d 31 37 31 2e 36 2d 38 38 2e 34 34 2d 33 32 2e 30 37 20 34 33 2e 39 37 2d 38 34 2e 31 34 20 38 31 2d 31 34 38 2e 36 20 38 31 2d 37 30 2e 35 39 20 30 2d 39 33 2e 37 33 2d 34 35 2e 33 2d 39 37 2e 30 34 2d 37 36 2e 33 37 2d 33 2e 39 37 2d 33 39 2e 30 31 20 31 34 2e 38 38 2d 38 31 2e 35 20 39 39 2e 35 32 2d 38
                                                                                                                                                                                            Data Ascii: 8,512,[],"f642","M377.7 32H70.26C31.41 32 0 63.41 0 102.3v307.5C0 448.6 31.41 480 70.26 480h307.5c38.52 0 69.76-31.08 70.26-69.6-45.96-25.62-110.6-60.34-171.6-88.44-32.07 43.97-84.14 81-148.6 81-70.59 0-93.73-45.3-97.04-76.37-3.97-39.01 14.88-81.5 99.52-8
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1369INData Raw: 20 33 32 35 2e 33 63 32 2e 33 2d 34 2e 32 20 35 2e 32 2d 34 2e 39 20 39 2e 37 2d 32 2e 35 20 31 30 2e 34 20 35 2e 36 20 32 30 2e 36 20 31 31 2e 34 20 33 31 2e 32 20 31 36 2e 37 61 35 39 35 2e 39 20 35 39 35 2e 39 20 30 20 30 20 30 20 31 32 37 2e 34 20 34 36 2e 33 20 36 31 36 2e 36 20 36 31 36 2e 36 20 30 20 30 20 30 20 36 33 2e 32 20 31 31 2e 38 20 36 30 33 2e 33 20 36 30 33 2e 33 20 30 20 30 20 30 20 39 35 20 35 2e 32 63 31 37 2e 34 2d 2e 34 20 33 34 2e 38 2d 31 2e 38 20 35 32 2e 31 2d 33 2e 38 61 36 30 33 2e 37 20 36 30 33 2e 37 20 30 20 30 20 30 20 31 36 33 2e 33 2d 34 32 2e 38 63 32 2e 39 2d 31 2e 32 20 35 2e 39 2d 32 20 39 2e 31 2d 31 2e 32 20 36 2e 37 20 31 2e 38 20 39 20 39 20 34 2e 31 20 31 33 2e 39 61 37 30 20 37 30 20 30 20 30 20 31 20 2d 39 2e
                                                                                                                                                                                            Data Ascii: 325.3c2.3-4.2 5.2-4.9 9.7-2.5 10.4 5.6 20.6 11.4 31.2 16.7a595.9 595.9 0 0 0 127.4 46.3 616.6 616.6 0 0 0 63.2 11.8 603.3 603.3 0 0 0 95 5.2c17.4-.4 34.8-1.8 52.1-3.8a603.7 603.7 0 0 0 163.3-42.8c2.9-1.2 5.9-2 9.1-1.2 6.7 1.8 9 9 4.1 13.9a70 70 0 0 1 -9.


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.949819206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC671OUTGET /private-search/fourth/styles/reboot.css HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/private-search/fourth/styles/style.css?v15
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            2025-01-06 14:33:10 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:10 GMT
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            Content-Length: 5060
                                                                                                                                                                                            Last-Modified: Thu, 11 Apr 2024 14:49:06 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "6617f862-13c4"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:10 UTC5060INData Raw: 2a 2c 0a 3a 3a 61 66 74 65 72 2c 0a 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 20 7b 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 73 6d 6f 6f 74 68 3b 0a 20 20 20 20 7d 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 2c 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c
                                                                                                                                                                                            Data Ascii: *,::after,::before { box-sizing: border-box; margin: 0; padding: 0;}@media (prefers-reduced-motion: no-preference) { :root { scroll-behavior: smooth; }}body { font-family: system-ui, -apple-system, "Segoe UI", Roboto,


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.949820216.58.206.684435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC495OUTGET /recaptcha/api.js?render=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19 HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:10 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:33:10 GMT
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:10 GMT
                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:10 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                            Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                            2025-01-06 14:33:10 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                            Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                            2025-01-06 14:33:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.949826130.211.5.2084435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC545OUTGET /libs/mixpanel-2-latest.min.js HTTP/1.1
                                                                                                                                                                                            Host: cdn.mxpnl.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:10 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                            X-GUploader-UploadID: AFiumC4WMT30hTFsMjG03u6p-riD6tWhhdq_iHdzt2etuI5TMpIyTuUlAT1XMoTOrv8HEXbR
                                                                                                                                                                                            x-goog-generation: 1734555447442587
                                                                                                                                                                                            x-goog-metageneration: 2
                                                                                                                                                                                            x-goog-stored-content-encoding: gzip
                                                                                                                                                                                            x-goog-stored-content-length: 20487
                                                                                                                                                                                            x-goog-hash: crc32c=gWz/Ig==
                                                                                                                                                                                            x-goog-hash: md5=4a1YjWSajdMTCnWCmVHNaw==
                                                                                                                                                                                            x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                            Warning: 214 UploadServer gunzipped
                                                                                                                                                                                            Server: UploadServer
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:31:03 GMT
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:41:03 GMT
                                                                                                                                                                                            Cache-Control: public,max-age=600
                                                                                                                                                                                            Last-Modified: Wed, 18 Dec 2024 20:57:27 GMT
                                                                                                                                                                                            ETag: W/"e1ad588d649a8dd3130a75829951cd6b"
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Length: 62012
                                                                                                                                                                                            Age: 127
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:10 UTC516INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 6a 3d 76 6f 69 64 20 30 2c 6c 3d 21 30 2c 72 3d 6e 75 6c 6c 2c 42 3d 21 31 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 55 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 61 2e 52 63 29 75 61 3d 61 2e 52 63 3d 6c 2c 76 61 3d 42 2c 63 2e 61 28 47 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 45 63 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 72 79 7b 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 64 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 31 29 3b 72 65 74 75 72 6e 7d 61 28 29 7d 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 22 63 6f 6d 70 6c 65 74 65 22
                                                                                                                                                                                            Data Ascii: (function() {var j=void 0,l=!0,r=null,B=!1;(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 64 29 72 65 74 75 72 6e 20 78 5b 64 5d 7c 7c 28 78 5b 64 5d 3d 47 5b 64 5d 3d 57 28 61 2c 0a 62 2c 64 29 2c 78 5b 64 5d 2e 72 61 28 29 29 2c 78 5b 64 5d 3b 64 3d 78 3b 69 66 28 47 2e 6d 69 78 70 61 6e 65 6c 29 64 3d 47 2e 6d 69 78 70 61 6e 65 6c 3b 65 6c 73 65 20 69 66 28 61 29 64 3d 57 28 61 2c 62 2c 22 6d 69 78 70 61 6e 65 6c 22 29 2c 64 2e 72 61 28 29 2c 47 2e 6d 69 78 70 61 6e 65 6c 3d 64 3b 78 3d 64 3b 31 3d 3d 3d 69 61 26 26 28 70 2e 6d 69 78 70 61 6e 65 6c 3d 78 29 3b 57 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 61 28 29 7b 63 2e 61 28 47 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6d 69 78 70 61 6e 65 6c 22 21 3d 3d 62 26 26 28 78 5b 62 5d 3d 61 29 7d 29 3b 78 2e 5f 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 61 3d 63 2e 67 28 61
                                                                                                                                                                                            Data Ascii: d)return x[d]||(x[d]=G[d]=W(a,b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 3d 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 73 69 7a 65 3b 74 68 69 73 2e 78 61 3d 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 66 6c 75 73 68 5f 69 6e 74 65 72 76 61 6c 5f 6d 73 3b 74 68 69 73 2e 6b 61 3d 21 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 61 75 74 6f 73 74 61 72 74 3b 74 68 69 73 2e 52 61 3d 30 3b 74 68 69 73 2e 4d 3d 7b 7d 3b 74 68 69 73 2e 4f 62 3d 62 2e 4f 62 7c 7c 42 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 76 61 72 20 64 3d 5b 5d 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 61 2e 69 64 3b 69 66 28 63 20 69 6e 0a 62 29 7b 69 66 28 63 3d 62 5b 63 5d 2c 63 21 3d 3d 72 29 61 2e 70 61 79 6c 6f 61 64 3d 63 2c 64 2e 70 75 73 68 28 61 29 7d 65 6c 73 65 20 64 2e 70 75 73 68 28 61 29 7d 29 3b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                            Data Ascii: =this.F.batch_size;this.xa=this.F.batch_flush_interval_ms;this.ka=!this.F.batch_autostart;this.Ra=0;this.M={};this.Ob=b.Ob||B}function xa(a,b){var d=[];c.a(a,function(a){var c=a.id;if(c inb){if(c=b[c],c!==r)a.payload=c,d.push(a)}else d.push(a)});return d
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 6f 61 2e 61 64 64 28 61 2c 62 29 3b 70 61 7c 7c 28 70 61 3d 61 62 28 6f 61 2e 53 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 29 7b 76 61 72 20 62 2c 64 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 61 21 3d 3d 72 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 64 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 29 29 62 3d 61 2e 74 68 65 6e 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 42 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 43 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 62 3d 31 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 43 5b 61 5d 2e 46 64 3a 74 68 69 73 2e 43 5b 61 5d 2e 54 63 2c 64 3d 74 68 69 73 2e 43 5b 61 5d 2c 63 3d 6a 2c
                                                                                                                                                                                            Data Ascii: oa.add(a,b);pa||(pa=ab(oa.Sc))}function Ca(a){var b,d=typeof a;if(a!==r&&("object"===d||"function"===d))b=a.then;return"function"===typeof b?b:B}function qa(){for(var a=0;a<this.C.length;a++){var b=1===this.state?this.C[a].Fd:this.C[a].Tc,d=this.C[a],c=j,
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 65 6f 66 20 62 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 63 2e 72 65 73 6f 6c 76 65 3d 61 3b 63 2e 72 65 6a 65 63 74 3d 62 7d 29 3b 62 2e 43 2e 70 75 73 68 28 63 29 3b 30 21 3d 3d 62 2e 73 74 61 74 65 26 26 5a 28 71 61 2c 62 29 3b 72 65 74 75 72 6e 20 63 2e 69 62 7d 3b 74 68 69 73 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6a 2c 61 29 7d 3b 74 72 79 7b 61 2e 63 61 6c 6c 28 6a 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 44 61 2e 63 61 6c 6c 28 62 2c 61 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 2e 63 61 6c 6c 28 62 2c 61 29 7d 29 7d 63 61 74 63 68 28 64 29 7b 54 2e 63 61 6c 6c 28 62 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: eof b)throw TypeError("Not a function");c.resolve=a;c.reject=b});b.C.push(c);0!==b.state&&Z(qa,b);return c.ib};this["catch"]=function(a){return this.then(j,a)};try{a.call(j,function(a){Da.call(b,a)},function(a){T.call(b,a)})}catch(d){T.call(b,d)}}function
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 29 3a 28 64 3d 64 7c 7c 7b 7d 2c 24 28 64 29 2e 73 65 74 28 61 61 28 62 2c 64 29 2c 61 3f 31 3a 30 2c 63 2e 57 62 28 64 2e 49 62 29 3f 64 2e 49 62 3a 72 2c 21 21 64 2e 4a 62 2c 21 21 64 2e 71 64 2c 21 21 64 2e 4f 63 2c 64 2e 48 62 29 2c 64 2e 6f 26 26 61 26 26 64 2e 6f 28 64 2e 4a 64 7c 7c 22 24 6f 70 74 5f 69 6e 22 2c 64 2e 4b 64 2c 7b 73 65 6e 64 5f 69 6d 6d 65 64 69 61 74 65 6c 79 3a 6c 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 42 3b 74 72 79 7b 76 61 72 20 63 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 74 6f 6b 65 6e 22 29 2c 67 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 69 67 6e 6f 72 65 5f 64 6e 74 22 29 2c 0a 68 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 6f 70
                                                                                                                                                                                            Data Ascii: ):(d=d||{},$(d).set(aa(b,d),a?1:0,c.Wb(d.Ib)?d.Ib:r,!!d.Jb,!!d.qd,!!d.Oc,d.Hb),d.o&&a&&d.o(d.Jd||"$opt_in",d.Kd,{send_immediately:l}))}function ra(a,b){return function(){var d=B;try{var c=b.call(this,"token"),g=b.call(this,"ignore_dnt"),h=b.call(this,"op
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 6f 66 20 61 26 26 31 3d 3d 3d 61 2e 5f 5f 4e 50 4f 5f 5f 3f 61 3a 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 64 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 62 28 61 29 7d 29 7d 29 3b 4a 28 48 2c 22 72 65 6a 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 64 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                            Data Ascii: of a&&1===a.__NPO__?a:new this(function(b,d){if("function"!==typeof b||"function"!==typeof d)throw TypeError("Not a function");b(a)})});J(H,"reject",function(a){return new this(function(b,d){if("function"!==typeof b||"function"!==typeof d)throw TypeError(
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 4c 26 26 21 63 2e 65 28 7a 29 26 26 7a 29 7b 76 61 72 20 61 3d 5b 22 4d 69 78 70 61 6e 65 6c 20 77 61 72 6e 69 6e 67 3a 22 5d 2e 63 6f 6e 63 61 74 28 63 2e 55 28 61 72 67 75 6d 65 6e 74 73 29 29 3b 0a 74 72 79 7b 7a 2e 77 61 72 6e 2e 61 70 70 6c 79 28 7a 2c 61 29 7d 63 61 74 63 68 28 62 29 7b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 2e 77 61 72 6e 28 61 29 7d 29 7d 7d 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 4c 26 26 21 63 2e 65 28 7a 29 26 26 7a 29 7b 76 61 72 20 61 3d 5b 22 4d 69 78 70 61 6e 65 6c 20 65 72 72 6f 72 3a 22 5d 2e 63 6f 6e 63 61 74 28 63 2e 55 28 61 72 67 75 6d 65 6e 74 73 29 29 3b 74 72 79 7b 7a 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 7a 2c 61 29 7d 63 61 74 63 68 28
                                                                                                                                                                                            Data Ascii: ction(){if(L&&!c.e(z)&&z){var a=["Mixpanel warning:"].concat(c.U(arguments));try{z.warn.apply(z,a)}catch(b){c.a(a,function(a){z.warn(a)})}}},error:function(){if(L&&!c.e(z)&&z){var a=["Mixpanel error:"].concat(c.U(arguments));try{z.error.apply(z,a)}catch(
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 61 6c 6c 28 61 29 3a 63 2e 53 64 28 61 29 7d 3b 63 2e 6d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 50 61 26 26 61 2e 6d 61 70 3d 3d 3d 50 61 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 64 29 3b 76 61 72 20 66 3d 5b 5d 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 70 75 73 68 28 62 2e 63 61 6c 6c 28 64 2c 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 66 7d 3b 63 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 62 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 5b 62 2e 6c 65 6e 67 74 68 5d 3d 63 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 63 2e 53 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28
                                                                                                                                                                                            Data Ascii: all(a):c.Sd(a)};c.map=function(a,b,d){if(Pa&&a.map===Pa)return a.map(b,d);var f=[];c.a(a,function(a){f.push(b.call(d,a))});return f};c.keys=function(a){var b=[];if(a===r)return b;c.a(a,function(a,c){b[b.length]=c});return b};c.Sd=function(a){var b=[];if(
                                                                                                                                                                                            2025-01-06 14:33:10 UTC1390INData Raw: 61 29 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 62 5b 66 5d 3d 61 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 63 2e 74 72 75 6e 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3b 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 64 3d 61 2e 73 6c 69 63 65 28 30 2c 62 29 3a 63 2e 69 73 41 72 72 61 79 28 61 29 3f 28 64 3d 5b 5d 2c 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 70 75 73 68 28 63 2e 74 72 75 6e 63 61 74 65 28 61 2c 62 29 29 7d 29 29 3a 63 2e 67 28 61 29 3f 28 64 3d 7b 7d 2c 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 67 29 7b 64 5b 67 5d 3d 63 2e 74 72 75 6e 63 61 74 65 28 61 2c 62 29 7d 29 29 3a 64 3d 61 3b 72 65 74 75 72 6e 20 64 7d 3b 63 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                            Data Ascii: a)&&0<a.length&&(b[f]=a)});return b};c.truncate=function(a,b){var d;"string"===typeof a?d=a.slice(0,b):c.isArray(a)?(d=[],c.a(a,function(a){d.push(c.truncate(a,b))})):c.g(a)?(d={},c.a(a,function(a,g){d[g]=c.truncate(a,b)})):d=a;return d};c.oa=function(){r


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.949828206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC749OUTGET /private-search/assets/download-video-securi-guard.mp4 HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24
                                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                                            2025-01-06 14:33:10 UTC260INHTTP/1.1 206 Partial Content
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:10 GMT
                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                            Content-Length: 740950
                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 14:56:56 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            ETag: "66e1afb8-b4e56"
                                                                                                                                                                                            Content-Range: bytes 0-740949/740950
                                                                                                                                                                                            2025-01-06 14:33:10 UTC16124INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 05 df 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 07 59 29 e3 07 59 29 00 01 5f 90 00 06 39 c0 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 05 31 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e3 07 59 29 e3 07 59 29 00 00 00 01 00 00 00 00 00 06 39 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 02 00 00 00 01 c6 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                                                                                                                                                            Data Ascii: ftypmp42mp42mp41moovlmvhdY)Y)_9@1trak\tkhdY)Y)9@$edtsels
                                                                                                                                                                                            2025-01-06 14:33:10 UTC16384INData Raw: 2d f4 b0 ac c8 f0 e4 1c 17 45 2a ad 7b f4 84 f9 97 67 b6 51 d1 bc 3a 93 01 2c 3b 27 c6 8d 2f f2 6c 6b 8a 77 fc 6e 58 49 4e 70 19 3c 22 a3 81 f1 84 98 b2 a8 dc 5a af 98 34 90 b5 3a 06 ce 87 79 8b 1c ff 50 dc 44 40 eb 50 19 1f 83 fa 4d d2 31 82 2a b7 2d 77 5f b1 0f 27 ce 32 73 b0 c4 37 70 f4 33 de f3 70 e4 3b 58 fb 61 f6 35 c7 b1 b9 68 e0 09 72 37 ec 46 6d ca bf 9e cb 8e 90 b1 b8 61 a6 46 35 62 44 ce dc d5 0d cf c7 f6 19 9a df f9 f3 32 f9 35 3a ef 81 91 80 d0 e9 a6 c1 ba 91 46 b4 32 89 50 42 27 4e e6 66 62 d9 1c f2 df 0f cb fd fb 2a 30 b4 05 5c 9e 77 e9 95 d0 48 21 8c 13 ec 6e d4 9e 64 7f 2b 86 a0 1c 39 d7 83 e4 6f 6c 99 ef 5d ab ab 27 9d 6e e5 02 3d ba cc c1 72 cc 3d f5 30 cc a7 60 d5 39 f6 31 7f cb 83 53 7c e9 95 e0 57 50 bb 16 d7 76 28 dc 7a 6c 39 e6 f9
                                                                                                                                                                                            Data Ascii: -E*{gQ:,;'/lkwnXINp<"Z4:yPD@PM1*-w_'2s7p3p;Xa5hr7FmaF5bD25:F2PB'Nfb*0\wH!nd+9ol]'n=r=0`91S|WPv(zl9
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: f7 0c 53 32 b8 a4 74 fe e8 23 fc 04 8b 8a 21 7d 25 02 43 b3 c0 3c e8 e5 64 05 70 1e f6 4a 23 ad 53 2c f5 03 74 20 6d 42 4f ed f0 97 b1 e8 be 6a 05 0d 91 e0 09 26 89 27 99 5d fc a5 58 1f 7f d6 3e ad 4d e1 c2 b0 31 a0 27 1e e3 d9 28 27 b8 c4 dc 2a c6 15 5d a1 56 b8 61 ac ed fc 0b a0 af 86 c5 b7 f9 eb 97 4b e9 78 34 f6 32 2d a7 09 74 2f 8f 52 ef 33 d0 d3 ec e6 fa ce bd 1f 37 e2 5d 24 20 51 87 85 07 b3 cc ad 35 17 af ec ca 83 ff f4 d2 8f 80 ba 97 8b 89 9c d8 49 6d 01 86 72 d2 99 fe cf 70 bf d4 0b 3d ce 01 d6 cf 26 43 64 26 ea 91 65 1b 6f 11 a9 c3 6c ca f4 53 36 10 67 af e4 0b fc 63 5e 86 29 eb f3 63 6b 52 b5 cd 2c 17 e1 5b ee 4a d0 a4 3c 2d 33 b9 b4 76 48 5e 5b 1d 79 56 32 e1 64 25 03 32 27 6e 08 3e 89 5c a8 9a b7 5f d0 59 71 c5 76 fb 6d 32 7e cf de d9 fa 91
                                                                                                                                                                                            Data Ascii: S2t#!}%C<dpJ#S,t mBOj&']X>M1'('*]VaKx42-t/R37]$ Q5Imrp=&Cd&eolS6gc^)ckR,[J<-3vH^[yV2d%2'n>\_Yqvm2~
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: f5 de 29 0d 0f 7f 66 fb 08 ae 17 3c fd e4 46 6f 9a 2a 48 d6 19 b9 46 90 2a 34 12 1a 15 3d df dc f9 43 80 ea 71 c9 bd a9 b6 16 01 91 d3 29 0e 8c 84 4e 2f 0b 97 8b ea ea 59 b7 7d 62 bc 21 03 72 7a f6 9d b9 7d e1 4b 19 6a 76 a3 48 e4 7c 18 79 7c 9f 44 e1 09 2a e7 f8 65 1d 58 82 30 9c 69 51 b2 b6 f4 2b 9d 98 61 84 77 26 e9 b1 3f 7b 6d f8 c0 68 27 bb d2 49 78 08 48 48 5a 97 a5 ae 9d ab 41 ef 10 86 a3 46 ce ab 48 31 32 4a 97 04 7a d7 e6 53 e6 5d 64 0f 73 7a 6f 35 15 86 2d 8c 06 e6 31 38 96 bb 54 c8 05 f4 22 c4 5d e3 91 d2 08 44 75 18 1c 42 e5 b2 c2 12 1f d0 f0 74 f5 6f 30 5f 9f c5 ce 8e a0 45 11 d9 81 d9 e0 a5 0a 2f d6 3a 56 c6 ef 41 86 db 93 c8 9b e6 94 24 b2 fc 1d dd aa af f1 2c 3f cb f7 ed b7 ec f5 21 41 75 ba 6c 94 04 39 b1 51 4a 67 1a 96 65 57 9a d4 34 88
                                                                                                                                                                                            Data Ascii: )f<Fo*HF*4=Cq)N/Y}b!rz}KjvH|y|D*eX0iQ+aw&?{mh'IxHHZAFH12JzS]dszo5-18T"]DuBto0_E/:VA$,?!Aul9QJgeW4
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: 53 87 d0 d2 0d a4 22 3a 4a d8 ee 19 da 6a a9 4b 1a c6 02 cb 81 5c f1 af 5d 9f 8b e4 ff ab 7d 12 c0 7a ba a6 a0 ea 84 70 ef 9d 52 b2 9a 42 af 3f fa 4a 93 b9 31 72 63 18 53 fe df f1 2c 55 ef bf 9e 40 ab b6 7b 0f 6f c7 1e 67 16 03 42 89 f4 46 f4 50 88 20 14 a7 b1 6f 99 7e 68 a1 f6 63 38 b5 42 e7 9d 24 e9 64 d3 ce 45 96 e0 b8 11 cc 18 2a 20 16 91 49 16 59 0f 0c 7e 73 6a 16 53 00 00 66 0d 5c c4 fb a3 8a b2 6a 95 50 88 c9 5a c9 3b 5d cb 16 f0 f6 1c 5a a5 12 d5 8c 9e a8 00 43 72 d2 3b de f9 5e 85 4f 3b b1 d3 a1 a7 64 3a 56 b5 b5 53 3e 93 ca 27 51 8d 99 ed 6e 29 9d 90 05 48 a7 54 ce 59 37 c1 41 aa 91 71 30 14 fd 23 94 c3 8a ea b4 a1 be 10 12 6d d6 b6 08 f0 35 be da 78 69 c9 37 7c 6c f1 b4 62 7f 90 a5 4e 1c fd f4 10 45 02 9e 9b 78 e7 72 a6 d4 34 06 1e 08 d1 45 bc
                                                                                                                                                                                            Data Ascii: S":JjK\]}zpRB?J1rcS,U@{ogBFP o~hc8B$dE* IY~sjSf\jPZ;]ZCr;^O;d:VS>'Qn)HTY7Aq0#m5xi7|lbNExr4E
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: de b6 8a 07 83 c8 94 a0 bc a4 4a 6e 34 f5 39 e2 0b 73 33 54 2a 0b e2 37 da da 1b 25 13 20 1a ed ee 33 7f 1f 3f 88 a4 28 19 cf 48 98 b4 9c dd bb f5 43 e6 9c 26 09 68 a3 08 39 fc f9 ee 03 f8 4b 62 1c 27 d1 67 08 7d 84 cd 90 66 e6 e5 96 e7 3a 32 d6 7e 03 88 92 52 3b 17 92 e9 a3 55 a0 4e 03 5c 2f f4 c1 4a 2b 8f 31 8c ba ac 04 88 e2 61 02 2b a0 2e 42 33 12 1a 84 e9 59 cc cd 8a ac d0 5f e8 53 85 f2 73 64 80 fa 5e 31 6b d6 9f 76 71 88 64 08 08 ca 0d da bd e6 b0 10 56 05 e2 b4 d4 4f 5e c4 9e 42 d6 bf 97 1a e0 f1 57 63 23 d1 43 b9 81 6d 6f 2d 63 5a 8b 36 53 05 39 0c 9f 6e c5 db 11 57 aa 99 c1 d2 e8 57 7c 8b 39 04 de 86 39 e5 15 79 45 be 19 0d e6 be f1 d3 a6 2a 0e 14 ad a0 88 af ac 60 62 45 71 c9 f3 b5 66 0c 45 78 68 c6 4b 6b 70 49 37 3f cc 77 b9 8f 17 e1 a5 1d 5b
                                                                                                                                                                                            Data Ascii: Jn49s3T*7% 3?(HC&h9Kb'g}f:2~R;UN\/J+1a+.B3Y_Ssd^1kvqdVO^BWc#Cmo-cZ6S9nWW|99yE*`bEqfExhKkpI7?w[
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: 7f 56 82 7d 11 18 9e 75 1e e6 61 f4 a9 55 ff f6 c2 da eb 48 ff e5 da 4d ff e6 0b 0f 29 18 35 1a 96 f3 10 53 ec cb f2 dd c4 1e b5 78 16 8d 78 49 02 15 bc 56 6c cb 2e 3d d2 bd 1b 19 45 05 dd 03 44 2d ec fd 7c 7c 3a c3 2e 0c 34 ee 3a 7f f2 40 fb ed 90 1a a7 fe cd 27 33 3a 21 ae 71 02 ee a7 7c ea af 39 ee 40 62 98 1b 38 01 9d 72 12 c0 29 aa 4e 5d fa bf 3a 23 e4 dc e1 6a f0 ec c6 8a 2e e1 82 d0 aa d8 2c 7b e4 4b 76 34 6a d2 ff a5 e1 69 c2 d7 30 98 29 ec 79 a2 1f 2a 9f 68 b3 d1 ed e3 b7 2d e0 ed 72 ee cf 38 eb a6 ad 54 d7 c4 3a 88 24 8b 58 01 de c1 7a 4d 99 40 c5 42 0f db c4 da fe 35 96 23 cb f4 55 6b 1f 2d cd e9 c3 2f e6 fc d0 2b 3c f7 bd 59 65 4a 4c cc de c7 37 1c 54 a0 e6 12 67 cd 37 5f ee 7d 53 21 a0 3e b3 44 82 aa e6 67 eb bf 76 5c 31 f8 80 9e 61 de 87 7b
                                                                                                                                                                                            Data Ascii: V}uaUHM)5SxxIVl.=ED-||:.4:@'3:!q|9@b8r)N]:#j.,{Kv4ji0)y*h-r8T:$XzM@B5#Uk-/+<YeJL7Tg7_}S!>Dgv\1a{
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: 21 b5 3f 47 b7 70 a8 5e d2 d5 45 95 94 6e b8 eb 89 97 74 90 95 ee 2b ba aa d7 36 12 ab 22 57 81 ad 5b 4e 4d 47 ec 4e fd 5f c4 69 2a fb f6 f6 49 91 6d 0f 6a fb 72 50 fc a9 5d b1 63 41 dc 51 81 5c 9a 2b 6a d5 10 fa 0f 87 69 03 70 01 09 86 08 80 c5 a2 c9 6a bd 17 a9 b2 04 e0 61 a8 7f ab 73 d7 67 6b 37 30 c0 79 0d 93 8e 17 e1 6a 41 22 96 6c 33 d2 7d 67 d5 11 c5 83 c7 70 df f1 d3 23 b8 11 49 cb 02 de 2e bb 69 2c e6 06 4b 72 60 b6 48 bc 18 26 f2 d4 36 d2 d2 0e d6 40 9e 1c 9a df f5 2e 02 1e 21 25 51 80 97 43 c7 bb 7f c4 0c 61 79 8b 7a cf 36 98 9f 5b f0 b7 51 e7 35 8e 25 ca 77 f7 85 41 1b ba 1e 10 78 93 c5 7a 0c 18 88 f3 3b 33 2b ff a9 7f 71 6c 81 01 15 d3 7d 46 7e ed f3 ff 98 59 03 c9 fa 15 af 6f 92 2e 2d 2a ba 83 7b 8f 8a ff 92 81 61 a5 23 5f 45 92 3e 16 cf c9
                                                                                                                                                                                            Data Ascii: !?Gp^Ent+6"W[NMGN_i*ImjrP]cAQ\+jipjasgk70yjA"l3}gp#I.i,Kr`H&6@.!%QCayz6[Q5%wAxz;3+ql}F~Yo.-*{a#_E>
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: 97 81 61 d3 87 67 05 4b b2 ce 93 b7 6f 03 c7 88 fe 3e b8 a5 b5 cb eb 7e c0 1b fa bf 54 9b 81 9a 03 8a cc fb 4a cf a4 e8 f2 f5 20 74 00 6b 75 7e 06 01 04 7d fb 4d 3b 50 1b 8c cb 80 0a 3c 6d c7 ac 66 45 9b 4e a7 b4 58 54 b7 4a f2 85 0b 83 15 4e 58 25 58 6d 49 40 10 58 62 ba e9 17 3f a6 56 aa a9 f3 a7 12 6a 28 d9 30 eb fe d9 60 8b fc 08 c1 e7 5b 29 d8 d4 c5 63 39 01 01 f0 e0 6d 8c b7 70 85 58 79 5c 31 52 51 c0 17 eb d7 2b 39 70 94 d0 a4 46 ea c9 6a 01 fc d6 3d 4d c0 f5 71 65 a3 fe 7c 50 17 33 05 06 eb 5f 2e db e4 eb 13 39 1e 62 15 34 5e ad 9c 52 18 db 5b fd cc 70 6f 37 08 be 58 1a aa 1c 00 00 00 02 09 30 00 00 27 ec 61 e0 82 0c 7f fe d6 a5 50 00 29 46 11 d7 aa f9 b5 78 e2 6e c9 de de 45 a5 86 d5 86 ad 52 a3 1e 14 4b 7f 9e d9 05 90 d5 39 60 cc 9f c7 11 a5 ef
                                                                                                                                                                                            Data Ascii: agKo>~TJ tku~}M;P<mfENXTJNX%XmI@Xb?Vj(0`[)c9mpXy\1RQ+9pFj=Mqe|P3_.9b4^R[po7X0'aP)FxnERK9`
                                                                                                                                                                                            2025-01-06 14:33:11 UTC16384INData Raw: da 70 37 01 e3 f9 9f c0 4e 27 4c 6e 54 e5 d8 3b 97 c9 77 56 e6 96 55 8d cb f2 a8 d9 a2 76 d0 9f 1d ba 49 97 db f1 48 a6 be 5c 1c 8d bc 42 cf 99 5a 7b 5a 95 04 68 2d 89 ec 7f c5 6e 26 4a a4 ee 37 5c 00 3c d5 d7 a4 0f 87 76 0f 30 11 b0 40 ac 73 14 95 b8 99 2a 93 b8 dd 70 00 f3 03 22 63 62 df cd 9a 66 c8 c6 11 ba 5f fa db 53 43 63 7d e4 ee 0e 03 e2 c4 62 d4 87 3f ee 8a d3 da d4 a6 1c cc 56 9e d5 dc 6a 43 9f f7 45 69 ed 6a 54 11 a0 b2 82 c6 48 8a 47 d6 ed b5 3f bf 12 51 fb 62 1a 4d a7 1c 08 d0 5b 13 d9 18 c2 37 4b ff 5b 6a 68 6e 21 91 51 e5 f1 3a 63 72 a7 2e c1 dc be 4b ba b7 34 b2 f1 28 33 2f b7 e2 91 4e a4 39 ff 74 56 9e d6 a5 41 1a 06 fb b8 3c 89 e7 9b 9f 79 7b 2e e8 82 5f 1d ba 49 95 bc 10 22 79 e6 a0 1d c1 e4 4f 3c dc fb cb d9 77 44 19 18 50 e3 dc e7 48
                                                                                                                                                                                            Data Ascii: p7N'LnT;wVUvIH\BZ{Zh-n&J7\<v0@s*p"cbf_SCc}b?VjCEijTHG?QbM[7K[jhn!Q:cr.K4(3/N9tVA<y{._I"yO<wDPH


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.949829130.211.5.2084435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC624OUTGET /marketing-site/static/favicons/favicon-16x16.png HTTP/1.1
                                                                                                                                                                                            Host: cdn.mxpnl.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:10 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                            X-GUploader-UploadID: AFiumC6CDV_iaxPLMDaPKZc-iWFrONVzkiUOYCYS887z9yPwgNA4ZBnibWhTGTmu-RmZr6j3W8rcnus
                                                                                                                                                                                            x-goog-generation: 1733862084267625
                                                                                                                                                                                            x-goog-metageneration: 1
                                                                                                                                                                                            x-goog-stored-content-encoding: gzip
                                                                                                                                                                                            x-goog-stored-content-length: 686
                                                                                                                                                                                            x-goog-hash: crc32c=QHjniA==
                                                                                                                                                                                            x-goog-hash: md5=aULXLqKZtc1Rx1LSnVADKw==
                                                                                                                                                                                            x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                            Warning: 214 UploadServer gunzipped
                                                                                                                                                                                            Server: UploadServer
                                                                                                                                                                                            Date: Wed, 11 Dec 2024 00:58:04 GMT
                                                                                                                                                                                            Expires: Thu, 11 Dec 2025 00:58:04 GMT
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Last-Modified: Tue, 10 Dec 2024 20:21:24 GMT
                                                                                                                                                                                            ETag: W/"6942d72ea299b5cd51c752d29d50032b"
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            Content-Length: 755
                                                                                                                                                                                            Age: 2295306
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:10 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 96 50 4c 54 45 00 00 00 78 57 ff 78 56 ff 77 56 ff 79 53 ff 79 57 ff 78 56 ff 78 56 ff 55 55 ff 80 40 ff 78 56 ff 78 57 ff 78 56 ff 78 56 ff 66 66 ff 78 57 ff 77 56 ff 78 56 ff 79 57 ff 79 58 ff 7a 57 ff 78 55 ff 80 60 ff 78 56 ff 78 56 ff 77 57 ff 79 56 ff 78 56 ff 71 55 ff 78 56 ff 6d 49 ff 80 55 ff 79 56 ff 78 56 ff 78 56 ff 77 57 ff 77 58 ff 7a 55 ff 78 56 ff 78 56 ff 78 56 ff 00 00 ff 80 80 ff 78 56 ff 78 56 ff 78 56 ff 77 53 ff 77 56 ff 78 56 ff ff ff ff 65 8c b4 13
                                                                                                                                                                                            Data Ascii: PNGIHDR(-SgAMAa cHRMz&u0`:pQ<PLTExWxVwVySyWxVxVUU@xVxWxVxVffxWwVxVyWyXzWxU`xVxVwWyVxVqUxVmIUyVxVxVwWwXzUxVxVxVxVxVxVwSwVxVe
                                                                                                                                                                                            2025-01-06 14:33:10 UTC234INData Raw: 3a 63 72 65 61 74 65 00 32 30 32 33 2d 30 33 2d 32 39 54 32 30 3a 32 36 3a 30 34 2b 30 30 3a 30 30 df a6 fa 3a 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 33 2d 30 33 2d 32 39 54 32 30 3a 32 36 3a 30 34 2b 30 30 3a 30 30 ae fb 42 86 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 00 57 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 00 78 9c e3 f2 0c 08 71 56 28 28 ca 4f cb cc 49 e5 52 00 03 23 0b 2e 63 0b 13 23 13 4b 93 14 03 13 20 44 80 34 c3 64 03 23 b3 54 20 cb d8 d4 c8 c4 cc c4 1c c4 07 cb 80 48 a0 4a 2e 00 ea 17 11 74 f2 42 35 95 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                            Data Ascii: :create2023-03-29T20:26:04+00:00:%tEXtdate:modify2023-03-29T20:26:04+00:00BtEXtSoftwarewww.inkscape.org<WzTXtRaw profile type iptcxqV((OIR#.c#K D4d#T HJ.tB5IENDB`


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.94982593.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:10 UTC529OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.ru
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1327INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 227261
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:11 GMT
                                                                                                                                                                                            ETag: "67655eba-377bd"
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 15:33:11 GMT
                                                                                                                                                                                            Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                                                                            Set-Cookie: _yasc=BcLonBZFptSH0mm/b0rIcJxguXJXaQ0ti4Jp87gzhj4z7LKQlw8+XGa7ElL1P2E/t6k=; domain=.yandex.ru; path=/; expires=Thu, 04 Jan 2035 14:33:11 GMT; secure
                                                                                                                                                                                            Set-Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; Expires=Wed, 06-Jan-2027 14:33:11 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                            Set-Cookie: yandexuid=1811137491736173991; Expires=Wed, 06-Jan-2027 14:33:11 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: yashr=875786891736173991; Path=/; Domain=.yandex.ru; Expires=Tue, 06 Jan 2026 14:33:11 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:11 UTC7438INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                                                                                            Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 6f 6e 20 57 68 28 61 29 7b 72 65 74 75 72 6e 20 47 28 61 29 26 26 28 31 38 3d 3d 3d 61 5b 30 5d 7c 7c 31 39 3d 3d 3d 61 5b 30 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 69 66 28 4e 28 62 29 7c 7c 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 62 29 7c 7c 21 21 62 3d 3d 3d 62 7c 7c 59 68 28 62 29 29 72 65 74 75 72 6e 20 59 68 28 62 29 3f 6e 75 6c 6c 3a 62 3b 69 66 28 5a 68 28 62 29 29 7b 76 61 72 20 63 3d 75 28 62 29 3b 63 2e 6e 65 78 74 28 29 3b 63 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 63 3d 24 68 28 61 2c 63 29 3b 69 66 28 21 63 29 74 68 72 6f 77 20 5a 28 22 76 6e 64 22 29 3b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 7d 69
                                                                                                                                                                                            Data Ascii: on Wh(a){return G(a)&&(18===a[0]||19===a[0])}function qa(a,b){if(N(b)||"[object Number]"===Object.prototype.toString.call(b)||!!b===b||Yh(b))return Yh(b)?null:b;if(Zh(b)){var c=u(b);c.next();c=c.next().value;c=$h(a,c);if(!c)throw Z("vnd");return c.value}i
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 63 74 69 6f 6e 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 64 65 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 64 65 62 61 73 65 22 29 7c 7c 22 22 3b 63 3d 7b 65 6c 65 6d 65 6e 74 3a 63 2c 65 6c 65 6d 65 6e 74 43 6c 61 73 73 65 73 3a 61 2c 65 6c 65 6d 65 6e 74 54 65 78 74 3a 64 2c 65 6c 65 6d 65 6e 74 49 64 3a 65 2c 65 6c 65 6d 65 6e 74 55 72 6c 3a 66 2c 72 6a 3a 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 54 61 72 67 65 74 22 29 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65
                                                                                                                                                                                            Data Ascii: ")||c.getAttribute("action")||c.getAttribute("href")||c.getAttribute("src")||c.getAttribute("code")||c.getAttribute("codebase")||"";c={element:c,elementClasses:a,elementText:d,elementId:e,elementUrl:f,rj:c.getAttribute("formTarget")||c.getAttribute("targe
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 62 74 72 65 65 3a 21 30 7d 29 3b 6b 3d 49 28 6c 2e 64 69 73 63 6f 6e 6e 65 63 74 2c 6c 29 7d 7d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 26 26 6b 28 29 3b 7a 28 7a 61 2c 67 29 3b 4d 63 28 67 29 3b 4d 63 28 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 6f 28 61 2c 62 2c 63 2c 64 29 7b 62 3d 64 2e 43 28 22 63 63 22 29 3b 64 3d 46 28 5b 22 63 63 22 2c 22 22 5d 2c 64 2e 44 29 3b 69 66 28 62 29 7b 76 61 72 20 65 3d 75 28 62 2e 73 70 6c 69 74 28 22 26 22 29 29 3b 62 3d 65 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 28 65 3d 28 65 3d 65 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 29 26 26 4d 61 28 65 29 29 26 26 31 34 34 30 3c 6e 61 28 61 29 28 74 62 29 2d 65 3f 64 28 29 3a 63 2e 44 28 22 63 63 22 2c 62 29 7d 65 6c 73 65 20 47 61 28 30 29 28 62 29
                                                                                                                                                                                            Data Ascii: btree:!0});k=I(l.disconnect,l)}}));return function(){k&&k();z(za,g);Mc(g);Mc(f)}}function qo(a,b,c,d){b=d.C("cc");d=F(["cc",""],d.D);if(b){var e=u(b.split("&"));b=e.next().value;(e=(e=e.next().value)&&Ma(e))&&1440<na(a)(tb)-e?d():c.D("cc",b)}else Ga(0)(b)
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 3a 63 2e 53 62 28 65 29 3a 63 2e 70 64 3d 63 2e 70 64 2e 63 6f 6e 63 61 74 28 65 29 7d 3b 74 68 69 73 2e 6c 3d 61 3b 76 61 72 20 64 3d 6d 67 28 61 2c 74 68 69 73 2c 22 52 22 29 3b 74 68 69 73 2e 79 65 3d 64 2e 4a 28 74 68 69 73 2e 79 65 2c 22 73 22 29 3b 74 68 69 73 2e 62 61 3d 64 2e 4a 28 74 68 69 73 2e 62 61 2c 22 73 64 22 29 3b 64 3d 4b 28 61 29 3b 64 2e 43 28 22 77 76 32 65 22 29 26 26 78 65 28 29 3b 64 2e 44 28 22 77 76 32 65 22 2c 21 30 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 3b 74 68 69 73 2e 52 61 3d 6f 61 28 61 29 3b 74 68 69 73 2e 4e 64 3d 6e 65 77 20 76 62 28 74 68 69 73 2e 6c 2c 62 29 3b 74 68 69 73 2e 4d 67 3d 50 6f 28 61 29 3b 74 68 69 73 2e 54 65 3d 45 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 75 28 65 29 3b 65 3d 66
                                                                                                                                                                                            Data Ascii: :c.Sb(e):c.pd=c.pd.concat(e)};this.l=a;var d=mg(a,this,"R");this.ye=d.J(this.ye,"s");this.ba=d.J(this.ba,"sd");d=K(a);d.C("wv2e")&&xe();d.D("wv2e",!0);this.options=b;this.Ra=oa(a);this.Nd=new vb(this.l,b);this.Mg=Po(a);this.Te=E(function(e){var f=u(e);e=f
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 76 3d 32 35 35 2c 4a 3d 32 35 35 2c 50 2c 61 61 2c 57 62 3b 72 3b 29 7b 50 3d 32 31 3c 72 3f 32 31 3a 72 3b 72 2d 3d 50 3b 64 6f 20 61 61 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 3f 6d 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3a 6d 5b 74 5d 2c 74 2b 3d 31 2c 32 35 35 3c 61 61 26 26 28 57 62 3d 61 61 3e 3e 38 2c 61 61 26 3d 32 35 35 2c 61 61 5e 3d 57 62 29 2c 76 2b 3d 61 61 2c 4a 2b 3d 76 3b 77 68 69 6c 65 28 2d 2d 50 29 3b 76 3d 28 76 26 32 35 35 29 2b 28 76 3e 3e 38 29 3b 4a 3d 28 4a 26 32 35 35 29 2b 28 4a 3e 3e 38 29 7d 6d 3d 28 76 26 32 35 35 29 2b 28 76 3e 3e 38 29 3c 3c 38 7c 28 4a 26 32 35 35 29 2b 28 4a 3e 3e 38 29 3b 72 65 74 75 72 6e 20 67 28 41 28 7b 7d 2c 68 2c 7b 4e 3a 7b
                                                                                                                                                                                            Data Ascii: ngth;for(var t=0,v=255,J=255,P,aa,Wb;r;){P=21<r?21:r;r-=P;do aa="string"===typeof m?m.charCodeAt(t):m[t],t+=1,255<aa&&(Wb=aa>>8,aa&=255,aa^=Wb),v+=aa,J+=v;while(--P);v=(v&255)+(v>>8);J=(J&255)+(J>>8)}m=(v&255)+(v>>8)<<8|(J&255)+(J>>8);return g(A({},h,{N:{
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 3d 21 31 3b 74 68 69 73 2e 47 62 3d 7b 7d 3b 74 68 69 73 2e 74 62 3d 7b 22 73 63 68 65 6d 61 2e 6f 72 67 22 3a 22 41 72 74 69 63 6c 65 20 4e 65 77 73 41 72 74 69 63 6c 65 20 4d 6f 76 69 65 20 42 6c 6f 67 50 6f 73 74 69 6e 67 20 52 65 76 69 65 77 20 52 65 63 69 70 65 20 41 6e 73 77 65 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 48 66 3a 5b 22 61 72 74 69 63 6c 65 22 5d 7d 3b 76 61 72 20 64 3d 7b 7d 3b 74 68 69 73 2e 47 65 3d 28 64 2e 41 6e 73 77 65 72 3d 33 2c 64 2e 52 65 76 69 65 77 3d 32 2c 64 29 3b 74 68 69 73 2e 61 66 3d 77 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 7b 7d 3b 50 62 28 63 2e 6c 2c 63 2e 77 61 2c 22 70 66 69 22 2c 28 68 2e 66 69 65 6c 64 3d 65 2c 68 2e 69 74 65 6d 46 69 65 6c 64 3d 66 2c 68 2e 76 61 6c 75 65 3d 67
                                                                                                                                                                                            Data Ascii: =!1;this.Gb={};this.tb={"schema.org":"Article NewsArticle Movie BlogPosting Review Recipe Answer".split(" "),Hf:["article"]};var d={};this.Ge=(d.Answer=3,d.Review=2,d);this.af=w(function(e,f,g){var h={};Pb(c.l,c.wa,"pfi",(h.field=e,h.itemField=f,h.value=g
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 32 3b 63 6f 6e 74 69 6e 75 65 7d 64 5b 65 2b 2b 5d 3d 62 3e 3e 36 7c 31 39 32 7d 65 6c 73 65 7b 69 66 28 35 35 32 39 36 3d 3d 3d 28 62 26 36 34 35 31 32 29 26 26 35 36 33 32 30 3d 3d 3d 28 28 66 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 68 2b 31 29 29 26 36 34 35 31 32 29 29 7b 69 66 28 61 29 7b 67 2b 3d 34 3b 63 6f 6e 74 69 6e 75 65 7d 62 3d 36 35 35 33 36 2b 28 28 62 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 66 26 31 30 32 33 29 3b 2b 2b 68 3b 64 5b 65 2b 2b 5d 3d 62 3e 3e 31 38 7c 32 34 30 3b 64 5b 65 2b 2b 5d 3d 62 3e 3e 31 32 26 36 33 7c 31 32 38 7d 65 6c 73 65 7b 69 66 28 61 29 7b 67 2b 3d 33 3b 63 6f 6e 74 69 6e 75 65 7d 64 5b 65 2b 2b 5d 3d 62 3e 3e 31 32 7c 0a 32 32 34 7d 64 5b 65 2b 2b 5d 3d 62 3e 3e 36 26 36 33 7c 31 32 38 7d 64 5b 65 2b 2b 5d 3d
                                                                                                                                                                                            Data Ascii: 2;continue}d[e++]=b>>6|192}else{if(55296===(b&64512)&&56320===((f=c.charCodeAt(h+1))&64512)){if(a){g+=4;continue}b=65536+((b&1023)<<10)+(f&1023);++h;d[e++]=b>>18|240;d[e++]=b>>12&63|128}else{if(a){g+=3;continue}d[e++]=b>>12|224}d[e++]=b>>6&63|128}d[e++]=
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 69 64 29 3f 64 3d 21 30 3a 65 3d 22 65 63 6f 6d 70 69 22 7d 50 62 28 63 2c 22 22 2c 65 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 5a 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 47 67 28 63 29 3f 64 28 29 3a 73 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 6e 28 65 2c 22 73 65 74 74 69 6e 67 73 2e 68 69 74 74 6f 6b 65 6e 22 29 29 7b 76 61 72 20 66 3d 7b 7d 3b 65 3d 28 66 2e 68 69 74 74 6f 6b 65 6e 3d 65 2c 66 29 3b 63 2e 48 3d 41 28 63 2e 48 7c 7c 7b 7d 2c 65 29 7d 64 28 29 7d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 6a 28 61 2c 62 2c 0a 63 2c 64 29 7b 69 66 28 62 29 7b 76 61 72 20 65 3d 5b 5d 3b 62 26 26 28 61 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                            Data Ascii: id)?d=!0:e="ecompi"}Pb(c,"",e);return d}function Zd(a,b){return{R:function(c,d){Gg(c)?d():sa(b,function(e){if(e=n(e,"settings.hittoken")){var f={};e=(f.hittoken=e,f);c.H=A(c.H||{},e)}d()})}}}function Gj(a,b,c,d){if(b){var e=[];b&&(a.document.documentElem
                                                                                                                                                                                            2025-01-06 14:33:11 UTC8168INData Raw: 73 6c 69 63 65 28 2d 32 29 5b 30 5d 3b 53 28 66 29 26 26 28 62 3d 66 2c 63 3d 65 2c 64 3d 61 2e 6c 65 6e 67 74 68 2b 2d 32 29 3b 64 3d 61 2e 73 6c 69 63 65 28 30 2c 64 29 3b 72 65 74 75 72 6e 7b 24 67 3a 63 2c 5a 62 3a 62 2c 4f 3a 31 3d 3d 3d 64 2e 6c 65 6e 67 74 68 3f 61 5b 30 5d 3a 55 65 28 64 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 64 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 46 28 5b 61 2c 64 2c 65 5d 2c 4c 67 29 3b 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 2c 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 66 28 29 3b 67 64 28 61 2c 62 2c 67 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 67 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 28 63 2e 4d 7c 7c 7b 7d 29 2e 4f 2c 66 3d 76 6f 69 64
                                                                                                                                                                                            Data Ascii: slice(-2)[0];S(f)&&(b=f,c=e,d=a.length+-2);d=a.slice(0,d);return{$g:c,Zb:b,O:1===d.length?a[0]:Ue(d)}}}function pd(a,b,c,d,e){var f=F([a,d,e],Lg);return c.then(f,function(g){f();gd(a,b,g)})}function Mg(a,b){return{R:function(c,d){var e=(c.M||{}).O,f=void


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.94983052.116.53.1554435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:11 UTC611OUTGET /app/fr?type=l1&dp1=90942988204&score=9 HTTP/1.1
                                                                                                                                                                                            Host: 7proof.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:11 UTC296INHTTP/1.1 200
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:11 GMT
                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache,no-transform
                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                            2025-01-06 14:33:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.949837130.211.5.2084435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:11 UTC385OUTGET /marketing-site/static/favicons/favicon-16x16.png HTTP/1.1
                                                                                                                                                                                            Host: cdn.mxpnl.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:11 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                            X-GUploader-UploadID: AFiumC5ReZBRWuCnQLC3yuWUTgsfqNRIPnLoYIEABCxmzlq4KtHWxhYdLR9BNpNWJp9_Bt7l
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:11 GMT
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                            Expires: Tue, 06 Jan 2026 14:33:11 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06 Jan 2025 13:36:34 GMT
                                                                                                                                                                                            ETag: W/"6942d72ea299b5cd51c752d29d50032b"
                                                                                                                                                                                            x-goog-generation: 1736170594100876
                                                                                                                                                                                            x-goog-metageneration: 1
                                                                                                                                                                                            x-goog-stored-content-encoding: gzip
                                                                                                                                                                                            x-goog-stored-content-length: 686
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            x-goog-hash: crc32c=QHjniA==
                                                                                                                                                                                            x-goog-hash: md5=aULXLqKZtc1Rx1LSnVADKw==
                                                                                                                                                                                            x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                            Warning: 214 UploadServer gunzipped
                                                                                                                                                                                            Server: UploadServer
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:11 UTC535INData Raw: 32 66 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 96 50 4c 54 45 00 00 00 78 57 ff 78 56 ff 77 56 ff 79 53 ff 79 57 ff 78 56 ff 78 56 ff 55 55 ff 80 40 ff 78 56 ff 78 57 ff 78 56 ff 78 56 ff 66 66 ff 78 57 ff 77 56 ff 78 56 ff 79 57 ff 79 58 ff 7a 57 ff 78 55 ff 80 60 ff 78 56 ff 78 56 ff 77 57 ff 79 56 ff 78 56 ff 71 55 ff 78 56 ff 6d 49 ff 80 55 ff 79 56 ff 78 56 ff 78 56 ff 77 57 ff 77 58 ff 7a 55 ff 78 56 ff 78 56 ff 78 56 ff 00 00 ff 80 80 ff 78 56 ff 78 56 ff 78 56 ff 77 53 ff 77 56 ff 78 56 ff ff ff
                                                                                                                                                                                            Data Ascii: 2f3PNGIHDR(-SgAMAa cHRMz&u0`:pQ<PLTExWxVwVySyWxVxVUU@xVxWxVxVffxWwVxVyWyXzWxU`xVxVwWyVxVqUxVmIUyVxVxVwWwXzUxVxVxVxVxVxVwSwVxV
                                                                                                                                                                                            2025-01-06 14:33:11 UTC227INData Raw: 30 32 33 2d 30 33 2d 32 39 54 32 30 3a 32 36 3a 30 34 2b 30 30 3a 30 30 df a6 fa 3a 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 33 2d 30 33 2d 32 39 54 32 30 3a 32 36 3a 30 34 2b 30 30 3a 30 30 ae fb 42 86 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 00 57 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 00 78 9c e3 f2 0c 08 71 56 28 28 ca 4f cb cc 49 e5 52 00 03 23 0b 2e 63 0b 13 23 13 4b 93 14 03 13 20 44 80 34 c3 64 03 23 b3 54 20 cb d8 d4 c8 c4 cc c4 1c c4 07 cb 80 48 a0 4a 2e 00 ea 17 11 74 f2 42 35 95 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                            Data Ascii: 023-03-29T20:26:04+00:00:%tEXtdate:modify2023-03-29T20:26:04+00:00BtEXtSoftwarewww.inkscape.org<WzTXtRaw profile type iptcxqV((OIR#.c#K D4d#T HJ.tB5IENDB`
                                                                                                                                                                                            2025-01-06 14:33:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.949836206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:11 UTC852OUTPOST /lp/signal/ HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 858
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5A91TfeFYLqjIH1b
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06
                                                                                                                                                                                            2025-01-06 14:33:11 UTC858OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 41 39 31 54 66 65 46 59 4c 71 6a 49 48 31 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 69 67 6e 61 6c 73 22 0d 0a 0d 0a 5b 7b 22 73 6f 75 72 63 65 22 3a 22 62 72 69 64 67 65 5f 70 61 67 65 22 2c 22 6b 65 79 77 6f 72 64 22 3a 22 6c 61 6e 64 69 6e 67 5f 70 61 67 65 22 2c 22 73 69 67 6e 61 6c 5f 74 79 70 65 22 3a 22 62 72 69 64 67 65 5f 6b 65 79 77 6f 72 64 5f 6c 6f 61 64 22 2c 22 76 61 6c 22 3a 22 7b 5c 22 64 65 73 69 67 6e 5f 74 65 73 74 5f 67 72 6f 75 70 5c 22 3a 6e 75 6c 6c 2c 5c 22 64 65 73 69 67 6e 5f 74 65 73 74 5f 69 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 74 65 73 74 5f 67 72 6f 75 70 5c 22 3a 5c 22 41
                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundary5A91TfeFYLqjIH1bContent-Disposition: form-data; name="signals"[{"source":"bridge_page","keyword":"landing_page","signal_type":"bridge_keyword_load","val":"{\"design_test_group\":null,\"design_test_id\":null,\"test_group\":\"A
                                                                                                                                                                                            2025-01-06 14:33:11 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:11 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Powered-By: PHP/8.0.30
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:11 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.949839130.211.5.2084435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:11 UTC366OUTGET /libs/mixpanel-2-latest.min.js HTTP/1.1
                                                                                                                                                                                            Host: cdn.mxpnl.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:11 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                            X-GUploader-UploadID: AFiumC405WZIaK7c622LU2PkNp_YCmeHDTPEFOKzOKpStIE3ZDhxkL-0BvA7q_ICyJAZpL9c
                                                                                                                                                                                            x-goog-generation: 1734555447442587
                                                                                                                                                                                            x-goog-metageneration: 2
                                                                                                                                                                                            x-goog-stored-content-encoding: gzip
                                                                                                                                                                                            x-goog-stored-content-length: 20487
                                                                                                                                                                                            x-goog-hash: crc32c=gWz/Ig==
                                                                                                                                                                                            x-goog-hash: md5=4a1YjWSajdMTCnWCmVHNaw==
                                                                                                                                                                                            x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                            Warning: 214 UploadServer gunzipped
                                                                                                                                                                                            Server: UploadServer
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:23:58 GMT
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:33:58 GMT
                                                                                                                                                                                            Cache-Control: public,max-age=600
                                                                                                                                                                                            Last-Modified: Wed, 18 Dec 2024 20:57:27 GMT
                                                                                                                                                                                            ETag: W/"e1ad588d649a8dd3130a75829951cd6b"
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Length: 62012
                                                                                                                                                                                            Age: 553
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:11 UTC516INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 76 61 72 20 6a 3d 76 6f 69 64 20 30 2c 6c 3d 21 30 2c 72 3d 6e 75 6c 6c 2c 42 3d 21 31 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 55 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 61 2e 52 63 29 75 61 3d 61 2e 52 63 3d 6c 2c 76 61 3d 42 2c 63 2e 61 28 47 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 45 63 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 72 79 7b 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 64 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 31 29 3b 72 65 74 75 72 6e 7d 61 28 29 7d 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 22 63 6f 6d 70 6c 65 74 65 22
                                                                                                                                                                                            Data Ascii: (function() {var j=void 0,l=!0,r=null,B=!1;(function(){function Ua(){function a(){if(!a.Rc)ua=a.Rc=l,va=B,c.a(G,function(a){a.Ec()})}function b(){try{t.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(t.addEventListener)"complete"
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 64 29 72 65 74 75 72 6e 20 78 5b 64 5d 7c 7c 28 78 5b 64 5d 3d 47 5b 64 5d 3d 57 28 61 2c 0a 62 2c 64 29 2c 78 5b 64 5d 2e 72 61 28 29 29 2c 78 5b 64 5d 3b 64 3d 78 3b 69 66 28 47 2e 6d 69 78 70 61 6e 65 6c 29 64 3d 47 2e 6d 69 78 70 61 6e 65 6c 3b 65 6c 73 65 20 69 66 28 61 29 64 3d 57 28 61 2c 62 2c 22 6d 69 78 70 61 6e 65 6c 22 29 2c 64 2e 72 61 28 29 2c 47 2e 6d 69 78 70 61 6e 65 6c 3d 64 3b 78 3d 64 3b 31 3d 3d 3d 69 61 26 26 28 70 2e 6d 69 78 70 61 6e 65 6c 3d 78 29 3b 57 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 61 28 29 7b 63 2e 61 28 47 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6d 69 78 70 61 6e 65 6c 22 21 3d 3d 62 26 26 28 78 5b 62 5d 3d 61 29 7d 29 3b 78 2e 5f 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 61 3d 63 2e 67 28 61
                                                                                                                                                                                            Data Ascii: d)return x[d]||(x[d]=G[d]=W(a,b,d),x[d].ra()),x[d];d=x;if(G.mixpanel)d=G.mixpanel;else if(a)d=W(a,b,"mixpanel"),d.ra(),G.mixpanel=d;x=d;1===ia&&(p.mixpanel=x);Wa()}}function Wa(){c.a(G,function(a,b){"mixpanel"!==b&&(x[b]=a)});x._=c}function ja(a){a=c.g(a
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 3d 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 73 69 7a 65 3b 74 68 69 73 2e 78 61 3d 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 66 6c 75 73 68 5f 69 6e 74 65 72 76 61 6c 5f 6d 73 3b 74 68 69 73 2e 6b 61 3d 21 74 68 69 73 2e 46 2e 62 61 74 63 68 5f 61 75 74 6f 73 74 61 72 74 3b 74 68 69 73 2e 52 61 3d 30 3b 74 68 69 73 2e 4d 3d 7b 7d 3b 74 68 69 73 2e 4f 62 3d 62 2e 4f 62 7c 7c 42 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 76 61 72 20 64 3d 5b 5d 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 61 2e 69 64 3b 69 66 28 63 20 69 6e 0a 62 29 7b 69 66 28 63 3d 62 5b 63 5d 2c 63 21 3d 3d 72 29 61 2e 70 61 79 6c 6f 61 64 3d 63 2c 64 2e 70 75 73 68 28 61 29 7d 65 6c 73 65 20 64 2e 70 75 73 68 28 61 29 7d 29 3b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                            Data Ascii: =this.F.batch_size;this.xa=this.F.batch_flush_interval_ms;this.ka=!this.F.batch_autostart;this.Ra=0;this.M={};this.Ob=b.Ob||B}function xa(a,b){var d=[];c.a(a,function(a){var c=a.id;if(c inb){if(c=b[c],c!==r)a.payload=c,d.push(a)}else d.push(a)});return d
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 6f 61 2e 61 64 64 28 61 2c 62 29 3b 70 61 7c 7c 28 70 61 3d 61 62 28 6f 61 2e 53 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 29 7b 76 61 72 20 62 2c 64 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 61 21 3d 3d 72 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 64 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 64 29 29 62 3d 61 2e 74 68 65 6e 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 42 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 43 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 62 3d 31 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 3f 74 68 69 73 2e 43 5b 61 5d 2e 46 64 3a 74 68 69 73 2e 43 5b 61 5d 2e 54 63 2c 64 3d 74 68 69 73 2e 43 5b 61 5d 2c 63 3d 6a 2c
                                                                                                                                                                                            Data Ascii: oa.add(a,b);pa||(pa=ab(oa.Sc))}function Ca(a){var b,d=typeof a;if(a!==r&&("object"===d||"function"===d))b=a.then;return"function"===typeof b?b:B}function qa(){for(var a=0;a<this.C.length;a++){var b=1===this.state?this.C[a].Fd:this.C[a].Tc,d=this.C[a],c=j,
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 65 6f 66 20 62 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 63 2e 72 65 73 6f 6c 76 65 3d 61 3b 63 2e 72 65 6a 65 63 74 3d 62 7d 29 3b 62 2e 43 2e 70 75 73 68 28 63 29 3b 30 21 3d 3d 62 2e 73 74 61 74 65 26 26 5a 28 71 61 2c 62 29 3b 72 65 74 75 72 6e 20 63 2e 69 62 7d 3b 74 68 69 73 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6a 2c 61 29 7d 3b 74 72 79 7b 61 2e 63 61 6c 6c 28 6a 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 44 61 2e 63 61 6c 6c 28 62 2c 61 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 2e 63 61 6c 6c 28 62 2c 61 29 7d 29 7d 63 61 74 63 68 28 64 29 7b 54 2e 63 61 6c 6c 28 62 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: eof b)throw TypeError("Not a function");c.resolve=a;c.reject=b});b.C.push(c);0!==b.state&&Z(qa,b);return c.ib};this["catch"]=function(a){return this.then(j,a)};try{a.call(j,function(a){Da.call(b,a)},function(a){T.call(b,a)})}catch(d){T.call(b,d)}}function
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 29 3a 28 64 3d 64 7c 7c 7b 7d 2c 24 28 64 29 2e 73 65 74 28 61 61 28 62 2c 64 29 2c 61 3f 31 3a 30 2c 63 2e 57 62 28 64 2e 49 62 29 3f 64 2e 49 62 3a 72 2c 21 21 64 2e 4a 62 2c 21 21 64 2e 71 64 2c 21 21 64 2e 4f 63 2c 64 2e 48 62 29 2c 64 2e 6f 26 26 61 26 26 64 2e 6f 28 64 2e 4a 64 7c 7c 22 24 6f 70 74 5f 69 6e 22 2c 64 2e 4b 64 2c 7b 73 65 6e 64 5f 69 6d 6d 65 64 69 61 74 65 6c 79 3a 6c 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 42 3b 74 72 79 7b 76 61 72 20 63 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 74 6f 6b 65 6e 22 29 2c 67 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 69 67 6e 6f 72 65 5f 64 6e 74 22 29 2c 0a 68 3d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 22 6f 70
                                                                                                                                                                                            Data Ascii: ):(d=d||{},$(d).set(aa(b,d),a?1:0,c.Wb(d.Ib)?d.Ib:r,!!d.Jb,!!d.qd,!!d.Oc,d.Hb),d.o&&a&&d.o(d.Jd||"$opt_in",d.Kd,{send_immediately:l}))}function ra(a,b){return function(){var d=B;try{var c=b.call(this,"token"),g=b.call(this,"ignore_dnt"),h=b.call(this,"op
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 6f 66 20 61 26 26 31 3d 3d 3d 61 2e 5f 5f 4e 50 4f 5f 5f 3f 61 3a 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 64 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 62 28 61 29 7d 29 7d 29 3b 4a 28 48 2c 22 72 65 6a 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 64 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                            Data Ascii: of a&&1===a.__NPO__?a:new this(function(b,d){if("function"!==typeof b||"function"!==typeof d)throw TypeError("Not a function");b(a)})});J(H,"reject",function(a){return new this(function(b,d){if("function"!==typeof b||"function"!==typeof d)throw TypeError(
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 4c 26 26 21 63 2e 65 28 7a 29 26 26 7a 29 7b 76 61 72 20 61 3d 5b 22 4d 69 78 70 61 6e 65 6c 20 77 61 72 6e 69 6e 67 3a 22 5d 2e 63 6f 6e 63 61 74 28 63 2e 55 28 61 72 67 75 6d 65 6e 74 73 29 29 3b 0a 74 72 79 7b 7a 2e 77 61 72 6e 2e 61 70 70 6c 79 28 7a 2c 61 29 7d 63 61 74 63 68 28 62 29 7b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 2e 77 61 72 6e 28 61 29 7d 29 7d 7d 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 4c 26 26 21 63 2e 65 28 7a 29 26 26 7a 29 7b 76 61 72 20 61 3d 5b 22 4d 69 78 70 61 6e 65 6c 20 65 72 72 6f 72 3a 22 5d 2e 63 6f 6e 63 61 74 28 63 2e 55 28 61 72 67 75 6d 65 6e 74 73 29 29 3b 74 72 79 7b 7a 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 7a 2c 61 29 7d 63 61 74 63 68 28
                                                                                                                                                                                            Data Ascii: ction(){if(L&&!c.e(z)&&z){var a=["Mixpanel warning:"].concat(c.U(arguments));try{z.warn.apply(z,a)}catch(b){c.a(a,function(a){z.warn(a)})}}},error:function(){if(L&&!c.e(z)&&z){var a=["Mixpanel error:"].concat(c.U(arguments));try{z.error.apply(z,a)}catch(
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 61 6c 6c 28 61 29 3a 63 2e 53 64 28 61 29 7d 3b 63 2e 6d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 50 61 26 26 61 2e 6d 61 70 3d 3d 3d 50 61 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 64 29 3b 76 61 72 20 66 3d 5b 5d 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 70 75 73 68 28 62 2e 63 61 6c 6c 28 64 2c 61 29 29 7d 29 3b 72 65 74 75 72 6e 20 66 7d 3b 63 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 62 3b 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 5b 62 2e 6c 65 6e 67 74 68 5d 3d 63 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 63 2e 53 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28
                                                                                                                                                                                            Data Ascii: all(a):c.Sd(a)};c.map=function(a,b,d){if(Pa&&a.map===Pa)return a.map(b,d);var f=[];c.a(a,function(a){f.push(b.call(d,a))});return f};c.keys=function(a){var b=[];if(a===r)return b;c.a(a,function(a,c){b[b.length]=c});return b};c.Sd=function(a){var b=[];if(
                                                                                                                                                                                            2025-01-06 14:33:11 UTC1390INData Raw: 61 29 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 62 5b 66 5d 3d 61 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 63 2e 74 72 75 6e 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3b 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 64 3d 61 2e 73 6c 69 63 65 28 30 2c 62 29 3a 63 2e 69 73 41 72 72 61 79 28 61 29 3f 28 64 3d 5b 5d 2c 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 70 75 73 68 28 63 2e 74 72 75 6e 63 61 74 65 28 61 2c 62 29 29 7d 29 29 3a 63 2e 67 28 61 29 3f 28 64 3d 7b 7d 2c 63 2e 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 67 29 7b 64 5b 67 5d 3d 63 2e 74 72 75 6e 63 61 74 65 28 61 2c 62 29 7d 29 29 3a 64 3d 61 3b 72 65 74 75 72 6e 20 64 7d 3b 63 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                            Data Ascii: a)&&0<a.length&&(b[f]=a)});return b};c.truncate=function(a,b){var d;"string"===typeof a?d=a.slice(0,b):c.isArray(a)?(d=[],c.a(a,function(a){d.push(c.truncate(a,b))})):c.g(a)?(d={},c.a(a,function(a,g){d[g]=c.truncate(a,b)})):d=a;return d};c.oa=function(){r


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.94984152.116.53.1554435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:11 UTC372OUTGET /app/fr?type=l1&dp1=90942988204&score=9 HTTP/1.1
                                                                                                                                                                                            Host: 7proof.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:12 UTC296INHTTP/1.1 200
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:11 GMT
                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache,no-transform
                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                            2025-01-06 14:33:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.949842142.250.186.1644435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:12 UTC954OUTGET /recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7 HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:12 GMT
                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-y0UT0ue5huFPkh1q4E4iSA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:12 UTC229INData Raw: 35 37 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                            Data Ascii: 579e<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                            Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                                                                                            Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                                                                                            Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                                                                                            Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                                                                            Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 79 30 55 54 30 75 65 35 68 75 46 50 6b 68 31 71 34 45 34 69 53 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 52 59 75 52 38 48 69 6d 32 43 31 59 33 59 32 43 7a 75 53 66 56 65 48 78 78 6d 6e 36 37 6c 66 57 55 50 48 65 38 68
                                                                                                                                                                                            Data Ascii: 3uj5Vpknvt_LnfNbF/recaptcha__en.js" nonce="y0UT0ue5huFPkh1q4E4iSA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA6RYuR8Him2C1Y3Y2CzuSfVeHxxmn67lfWUPHe8h
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 74 5a 64 68 49 56 69 69 4c 6f 6d 68 53 78 55 55 36 77 52 65 32 39 39 77 43 52 5f 4e 32 2d 75 67 57 2d 32 62 56 58 66 6d 42 70 42 42 35 34 33 73 61 6b 37 55 66 35 75 76 6a 45 55 77 58 75 61 39 6b 62 48 64 51 7a 44 6f 64 62 31 53 73 35 50 53 67 34 64 6e 74 61 4a 37 36 46 32 79 63 6c 72 39 32 46 2d 58 45 2d 56 39 79 4c 39 74 4e 45 64 62 54 59 75 37 6a 5a 57 74 76 48 75 35 52 46 5f 78 35 31 68 51 7a 71 6d 67 55 5f 52 79 4b 6c 6b 57 44 66 57 69 31 6b 57 55 31 32 70 4d 38 70 78 51 62 6d 4c 2d 4b 65 6f 56 58 58 61 7a 43 6e 7a 2d 77 48 47 78 77 73 6d 77 37 42 6e 56 5a 47 37 48 6a 6f 38 53 39 4f 37 76 6a 49 74 70 79 38 45 6c 46 36 4f 65 46 54 4a 42 66 36 6d 58 45 6a 58 51 56 7a 77 71 37 4f 70 49 52 44 6a 67 45 58 76 73 4f 57 67 4c 64 6c 38 6c 33 77 31 6c 71 45 62
                                                                                                                                                                                            Data Ascii: tZdhIViiLomhSxUU6wRe299wCR_N2-ugW-2bVXfmBpBB543sak7Uf5uvjEUwXua9kbHdQzDodb1Ss5PSg4dntaJ76F2yclr92F-XE-V9yL9tNEdbTYu7jZWtvHu5RF_x51hQzqmgU_RyKlkWDfWi1kWU12pM8pxQbmL-KeoVXXazCnz-wHGxwsmw7BnVZG7Hjo8S9O7vjItpy8ElF6OeFTJBf6mXEjXQVzwq7OpIRDjgEXvsOWgLdl8l3w1lqEb
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 5a 6c 56 4b 52 32 64 32 51 54 5a 74 4d 6b 55 30 5a 31 4a 55 57 46 52 4a 56 46 64 36 56 48 68 48 59 54 4e 35 61 58 64 71 55 33 59 32 59 6c 42 69 53 45 56 59 52 30 30 35 63 30 6c 61 54 6d 4a 6e 4c 30 64 69 4d 48 42 48 52 6d 73 76 55 6e 49 78 54 48 68 4f 56 47 4e 74 59 6e 63 34 4e 31 5a 43 61 6a 4e 77 54 6b 5a 51 62 55 70 4a 4d 6b 74 31 63 45 51 33 57 44 6c 31 64 30 4a 5a 62 32 64 6a 53 56 5a 4d 4e 44 5a 79 53 57 30 31 62 58 70 45 4f 45 74 71 55 30 70 76 62 6d 4a 6a 5a 55 5a 5a 62 45 64 4f 4e 6b 6f 32 4b 30 78 57 57 56 64 33 56 32 49 72 4c 33 5a 75 63 47 4a 75 4d 47 45 7a 61 30 31 58 56 6b 52 6d 52 44 4e 34 63 32 73 30 51 54 4d 77 4e 47 39 5a 52 33 4d 33 53 31 4a 56 57 55 51 32 5a 46 4e 43 55 44 6b 30 59 58 41 77 4e 43 38 34 63 6b 6c 4b 55 46 6b 32 54 55 4e
                                                                                                                                                                                            Data Ascii: ZlVKR2d2QTZtMkU0Z1JUWFRJVFd6VHhHYTN5aXdqU3Y2YlBiSEVYR005c0laTmJnL0diMHBHRmsvUnIxTHhOVGNtYnc4N1ZCajNwTkZQbUpJMkt1cEQ3WDl1d0JZb2djSVZMNDZySW01bXpEOEtqU0pvbmJjZUZZbEdONko2K0xWWVd3V2IrL3ZucGJuMGEza01XVkRmRDN4c2s0QTMwNG9ZR3M3S1JVWUQ2ZFNCUDk0YXAwNC84cklKUFk2TUN
                                                                                                                                                                                            2025-01-06 14:33:12 UTC1390INData Raw: 6f 78 61 57 39 48 5a 7a 46 36 64 45 68 50 55 6a 52 35 5a 6d 52 4e 63 47 55 7a 54 6e 56 77 61 6a 63 78 4e 44 64 58 65 47 39 59 64 33 4e 51 59 6b 78 4a 52 45 4e 56 5a 45 35 6d 52 45 5a 4a 55 55 64 46 55 57 77 78 63 6c 6c 6a 4d 6d 46 44 57 44 64 47 4b 31 6c 4c 64 33 56 4e 52 30 31 78 55 57 64 36 56 58 6f 35 65 6d 78 57 65 6e 55 34 57 6e 4e 55 61 48 51 32 4d 48 6f 32 5a 46 67 31 54 6d 78 6c 59 56 4a 6b 52 47 31 31 4d 48 52 34 64 56 4e 46 65 6d 68 49 61 31 70 54 64 30 4a 61 52 33 67 77 4d 43 39 53 4d 57 34 34 63 48 5a 57 53 6d 52 75 4d 57 5a 78 56 33 6c 4c 62 46 51 33 61 57 4a 50 51 55 74 58 5a 46 70 36 54 43 74 48 56 33 52 4c 55 30 4d 34 63 46 56 46 59 32 74 4f 64 44 52 53 62 33 64 50 55 55 4e 77 63 56 4a 6d 61 33 55 72 5a 56 56 4a 56 7a 55 76 54 46 64 79 65
                                                                                                                                                                                            Data Ascii: oxaW9HZzF6dEhPUjR5ZmRNcGUzTnVwajcxNDdXeG9Yd3NQYkxJRENVZE5mREZJUUdFUWwxclljMmFDWDdGK1lLd3VNR01xUWd6VXo5emxWenU4WnNUaHQ2MHo2ZFg1TmxlYVJkRG11MHR4dVNFemhIa1pTd0JaR3gwMC9SMW44cHZWSmRuMWZxV3lLbFQ3aWJPQUtXZFp6TCtHV3RLU0M4cFVFY2tOdDRSb3dPUUNwcVJma3UrZVVJVzUvTFdye


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            27192.168.2.949851206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:12 UTC996OUTGET /lp/signal/ HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991
                                                                                                                                                                                            2025-01-06 14:33:12 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:12 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Powered-By: PHP/8.0.30
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:12 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            28192.168.2.94984387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:12 UTC599OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:13 UTC527INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:12 GMT
                                                                                                                                                                                            Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.kduEsEgOxVk7FXNfiVAPnMAlQcxsiP4dniQbI--eavRVwkUryTVcGYgqCuZP8W7l.TTRPRzfw0j6eZnmSb1WuVNeY7h0%2C
                                                                                                                                                                                            Set-Cookie: sync_cookie_csrf=777161843fake; Expires=Mon, 06-Jan-2025 14:43:12 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            29192.168.2.94984487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:12 UTC594OUTGET /metrika/advert.gif HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:13 UTC1312INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:13 GMT
                                                                                                                                                                                            ETag: "67655eba-2b"
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 15:33:13 GMT
                                                                                                                                                                                            Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                                                                            Set-Cookie: _yasc=JORzNOO3HO83uZyHQ1VwfvxcjUoFsn8Z6UAn6NcTmVvjlUoLWGVHxNP/PuzqtVZasx//; domain=.yandex.com; path=/; expires=Thu, 04 Jan 2035 14:33:13 GMT; secure
                                                                                                                                                                                            Set-Cookie: i=Ve9WU4vaGSpyKpwcrtzJyKuQj/tAzNawbcSbv8K9HeYfBZVvtypM3tWSb+m8Xp/Gnjj85ebGg7Ul9HK8KTe2E/H9IQY=; Expires=Wed, 06-Jan-2027 14:33:13 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                            Set-Cookie: yandexuid=7083279531736173993; Expires=Wed, 06-Jan-2027 14:33:13 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: yashr=7427236031736173993; Path=/; Domain=.yandex.com; Expires=Tue, 06 Jan 2026 14:33:13 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            30192.168.2.94985387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:12 UTC511OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.ru
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yandexuid=1811137491736173991; yashr=875786891736173991
                                                                                                                                                                                            2025-01-06 14:33:13 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 227261
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:13 GMT
                                                                                                                                                                                            ETag: "67655eba-377bd"
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 15:33:13 GMT
                                                                                                                                                                                            Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:13 UTC4479INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                                                                                            Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 6d 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 62 2e 74 72 69 67 67 65 72 73 2c 65 3d 62 2e 76 61 72 69 61 62 6c 65 73 3b 72 65 74 75 72 6e 7b 64 69 73 70 61 74 63 68 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 52 61 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 21 55 6d 28 61 2c 66 2c 6c 2c 65 29 7d 2c 6b 2e 63 6f 6e 64 69 74 69 6f 6e 73 29 7c 7c 7a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 48 28 6c 2c 68 29 7c 7c 68 2e 70 75 73 68 28 6c 29 7d 2c 6b 2e 74 61 67 73 29 3b 72 65 74 75 72 6e 20 68 7d 2c 5b 5d 2c 64 29 3b 30 3d 3d 3d 67 2e 6c 65 6e 67 74 68 7c 7c 56 6d 28 61 2c 62 2c 66 2c 67 2c 63 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 6d 28 61 2c 62 2c 63 2c 64 2c 65 29 7b
                                                                                                                                                                                            Data Ascii: m(a,b,c){var d=b.triggers,e=b.variables;return{dispatchEvent:function(f){var g=O(function(h,k){Ra(function(l){return!Um(a,f,l,e)},k.conditions)||z(function(l){H(l,h)||h.push(l)},k.tags);return h},[],d);0===g.length||Vm(a,b,f,g,c)}}}function Vm(a,b,c,d,e){
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 6e 28 61 2c 62 29 7b 69 66 28 22 65 71 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6b 6e 3b 69 66 28 22 6d 6f 72 65 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 78 28 61 2c 6c 6e 29 3b 69 66 28 22 6c 65 73 73 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 78 28 61 2c 6d 6e 29 3b 69 66 28 22 72 65 67 65 78 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6e 6e 3b 69 66 28 22 69 6e 63 22 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6f 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 47 28 64 29 29 7b 69 66 28 22 76 61 72 22 3d 3d 3d 64 5b 30 5d 29 72 65 74 75 72 6e 20 64 3d 75 28 64 29 2c 64 2e 6e 65 78 74 28 29 2c 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 66 69 28 61 2c 62 2c 64 2c 63 2c 65 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 64 7d 66 75 6e 63
                                                                                                                                                                                            Data Ascii: n(a,b){if("eq"===b)return kn;if("more"===b)return x(a,ln);if("less"===b)return x(a,mn);if("regex"===b)return nn;if("inc"===b)return on}function Ce(a,b,c,d,e){if(G(d)){if("var"===d[0])return d=u(d),d.next(),d=d.next().value,fi(a,b,d,c,e)}else return d}func
                                                                                                                                                                                            2025-01-06 14:33:13 UTC5297INData Raw: 76 61 72 20 70 3d 2f 28 5e 7c 5c 77 2b 5c 2e 29 79 61 6e 67 6f 28 5c 2e 79 61 6e 64 65 78 29 3f 5c 2e 63 6f 6d 24 2f 2e 74 65 73 74 28 6d 2e 68 6f 73 74 6e 61 6d 65 29 3f 7b 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 73 33 2f 74 61 78 69 2d 66 72 6f 6e 74 2f 79 61 6e 67 6f 2d 67 64 70 72 2d 70 6f 70 75 70 2f 22 2c 76 65 72 73 69 6f 6e 3a 32 2c 43 66 3a 68 6f 2c 4a 66 3a 22 5f 69 6e 76 65 72 73 65 64 5f 62 75 74 74 6f 6e 73 22 7d 3a 76 6f 69 64 20 30 3b 6c 7c 7c 70 3f 28 6c 3d 67 2e 43 28 22 67 64 70 72 22 29 2c 48 28 6c 2c 4b 63 29 3f 28 66 28 6c 3d 3d 3d 61 67 3f 22 31 32 22 3a 22 33 22 29 2c 68 28 29 29 3a 62 67 28 61 29 7c 7c 69 6f 28 61 29 3f 28 66 28 22 31 37 22 29 2c 68 28 29 29 3a 6a 6f 28 61 29 2e 74 68 65 6e 28
                                                                                                                                                                                            Data Ascii: var p=/(^|\w+\.)yango(\.yandex)?\.com$/.test(m.hostname)?{url:"https://yastatic.net/s3/taxi-front/yango-gdpr-popup/",version:2,Cf:ho,Jf:"_inversed_buttons"}:void 0;l||p?(l=g.C("gdpr"),H(l,Kc)?(f(l===ag?"12":"3"),h()):bg(a)||io(a)?(f("17"),h()):jo(a).then(
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 2c 65 29 7d 63 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 6f 28 61 29 7b 76 61 72 20 62 3d 43 28 61 2c 22 69 2e 63 6c 63 68 22 2c 77 6f 29 3b 6f 61 28 61 29 2e 46 28 61 2e 64 6f 63 75 6d 65 6e 74 2c 0a 5b 22 63 6c 69 63 6b 22 5d 2c 78 28 61 2c 62 29 2c 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 44 61 2c 65 3d 64 2e 4c 61 3b 64 3d 61 2e 59 61 5b 64 2e 65 63 5d 3b 76 61 72 20 66 3d 21 21 64 2e 5f 69 6e 66 6f 72 6d 65 72 3b 64 2e 5f 69 6e 66 6f 72 6d 65 72 3d 41 28 7b 64 6f 6d 61 69 6e 3a 22 69 6e 66 6f 72 6d 65 72 2e 79 61 6e 64 65 78 2e 72 75 22 7d 2c 63 29 3b 66 7c 7c 4b 65 28 61 2c 7b 73 72 63 3a 65 2b 22 2f 2f 69 6e 66 6f 72 6d 65 72 2e 79 61 6e 64 65 78 2e 72 75 2f 6d 65 74 72
                                                                                                                                                                                            Data Ascii: ,e)}c()}}}function vo(a){var b=C(a,"i.clch",wo);oa(a).F(a.document,["click"],x(a,b),{passive:!1});return function(c){var d=Da,e=d.La;d=a.Ya[d.ec];var f=!!d._informer;d._informer=A({domain:"informer.yandex.ru"},c);f||Ke(a,{src:e+"//informer.yandex.ru/metr
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 67 28 61 2c 62 2c 63 29 7b 62 7c 7c 57 61 28 55 61 28 29 29 3b 61 3d 55 62 28 61 2c 63 29 3b 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 2c 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 67 28 61 29 7b 72 65 74 75 72 6e 20 4e 28 61 2e 6f 72 69 67 69 6e 29 26 26 21 52 28 61 2e 73 6f 75 72 63 65 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 54 6f 28 61 29 7b 72 65 74 75 72 6e 21 52 28 61 2e 66 72 61 6d 65 49 64 29 26 26 21 52 28 61 2e 64 61 74 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 62 28 61 2c 62 2c 63 29 7b 62 3d 55 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 62 2e 6d 62 3d 7b 7d 3b 62 2e 4e 61 3d 30 3b 62 2e 45 61 3d 5b 5d 3b 62 2e 6a 67 3d 5b 5d 3b 62 2e 6b 63 3d 30 3b 62 2e 4f 66 3d 30 3b
                                                                                                                                                                                            Data Ascii: null}}function pg(a,b,c){b||Wa(Ua());a=Ub(a,c);b.postMessage(a,"*")}function og(a){return N(a.origin)&&!R(a.source)}function To(a){return!R(a.frameId)&&!R(a.data)}function db(a,b,c){b=U.call(this,a,b,c)||this;b.mb={};b.Na=0;b.Ea=[];b.jg=[];b.kc=0;b.Of=0;
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 7d 3b 76 61 72 20 65 3d 70 61 28 63 6a 2c 5b 62 2e 63 6c 61 73 73 4e 61 6d 65 2c 62 2e 69 64 2c 62 2e 6e 61 6d 65 5d 29 2c 0a 66 3d 62 26 26 7a 63 28 22 79 6d 2d 72 65 63 6f 72 64 2d 6b 65 79 73 22 2c 62 29 3b 64 3d 64 26 26 48 28 64 2c 64 6a 29 7c 7c 52 61 28 78 62 28 6a 70 29 2c 65 29 3b 76 61 72 20 67 3b 28 67 3d 64 29 7c 7c 28 67 3d 62 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 67 3d 52 61 28 78 62 28 6b 70 29 2c 65 29 7c 7c 63 6a 28 67 29 26 26 6c 70 2e 74 65 73 74 28 67 7c 7c 22 22 29 29 3b 65 3d 67 3b 72 65 74 75 72 6e 7b 57 61 3a 21 66 26 26 28 78 67 28 61 2c 62 29 7c 7c 65 26 26 63 7c 7c 65 26 26 21 64 26 26 21 63 29 2c 68 62 3a 66 2c 71 62 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 67 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 67 28 61 2c 62 29 7c 7c
                                                                                                                                                                                            Data Ascii: };var e=pa(cj,[b.className,b.id,b.name]),f=b&&zc("ym-record-keys",b);d=d&&H(d,dj)||Ra(xb(jp),e);var g;(g=d)||(g=b.placeholder,g=Ra(xb(kp),e)||cj(g)&&lp.test(g||""));e=g;return{Wa:!f&&(xg(a,b)||e&&c||e&&!d&&!c),hb:f,qb:e}}function xg(a,b){return tg(a,b)||
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 73 3d 22 66 6f 63 75 73 45 76 65 6e 74 22 2c 64 2e 62 6c 75 72 3d 22 66 6f 63 75 73 45 76 65 6e 74 22 2c 64 2e 64 65 76 69 63 65 52 6f 74 61 74 69 6f 6e 3d 22 64 65 76 69 63 65 52 6f 74 61 74 69 6f 6e 45 76 65 6e 74 22 2c 64 2e 7a 6f 6f 6d 3d 22 7a 6f 6f 6d 45 76 65 6e 74 22 2c 64 2e 6b 65 79 73 74 72 6f 6b 65 3d 22 6b 65 79 73 74 72 6f 6b 65 73 45 76 65 6e 74 22 2c 64 2e 73 65 6c 65 63 74 69 6f 6e 3d 22 73 65 6c 65 63 74 69 6f 6e 45 76 65 6e 74 22 2c 64 2e 73 74 79 6c 65 63 68 61 6e 67 65 3d 22 73 74 79 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 22 2c 64 2e 66 61 74 61 6c 45 72 72 6f 72 3d 22 66 61 74 61 6c 45 72 72 6f 72 45 76 65 6e 74 22 2c 64 2e 70 61 67 65 44 61 74 61 3d 22 70 61 67 65 22 2c 64 29 3b 74 68 69 73 2e 42 68 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                            Data Ascii: s="focusEvent",d.blur="focusEvent",d.deviceRotation="deviceRotationEvent",d.zoom="zoomEvent",d.keystroke="keystrokesEvent",d.selection="selectionEvent",d.stylechange="styleChangeEvent",d.fatalError="fatalErrorEvent",d.pageData="page",d);this.Bh=function(e
                                                                                                                                                                                            2025-01-06 14:33:13 UTC8168INData Raw: 28 29 29 3a 6c 28 71 71 28 61 2c 68 29 5b 22 63 61 74 63 68 22 5d 28 79 28 24 63 28 78 28 35 2c 6b 29 29 2c 57 61 29 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 71 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 2e 4f 62 2c 65 3d 63 2e 64 61 74 61 2c 66 3d 76 61 28 61 2c 64 2c 63 2e 66 62 29 3b 61 3d 41 28 7b 7d 2c 43 6a 29 3b 65 26 26 41 28 61 2e 48 2c 65 29 3b 72 65 74 75 72 6e 20 72 71 28 45 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 73 71 28 66 28 41 28 7b 4e 3a 7b 5a 63 3a 21 31 2c 51 63 3a 21 30 7d 7d 2c 43 6a 29 2c 45 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 75 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 68 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6b 3d 6b 2e 6e 65 78 74 28 29 2e 76 61 6c 75
                                                                                                                                                                                            Data Ascii: ()):l(qq(a,h)["catch"](y($c(x(5,k)),Wa)))})}function oq(a,b,c){var d=c.Ob,e=c.data,f=va(a,d,c.fb);a=A({},Cj);e&&A(a.H,e);return rq(E(function(g){return sq(f(A({N:{Zc:!1,Qc:!0}},Cj),E(function(h){var k=u(h),l=k.next().value;h=k.next().value;k=k.next().valu
                                                                                                                                                                                            2025-01-06 14:33:13 UTC3350INData Raw: 28 63 29 29 63 3d 76 6f 69 64 20 30 3b 65 6c 73 65 7b 76 61 72 20 66 3d 7b 7d 2c 67 3d 7b 7d 3b 63 3d 28 67 2e 5f 5f 79 6d 3d 28 66 2e 69 74 65 3d 45 62 28 63 29 2c 66 29 2c 67 29 7d 67 66 28 61 2c 62 2c 22 62 74 6e 22 2c 64 29 2e 72 65 61 63 68 47 6f 61 6c 28 65 2c 63 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 66 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 49 61 28 61 2c 62 29 29 7b 76 61 72 20 65 3d 51 61 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 56 61 28 65 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 71 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 28 64 2c 22 74 61 72 67 65 74 22 29 3b 65 26 26 28 64 3d 6e 28 64 2c 22 69 73 54 72 75 73 74 65 64
                                                                                                                                                                                            Data Ascii: (c))c=void 0;else{var f={},g={};c=(g.__ym=(f.ite=Eb(c),f),g)}gf(a,b,"btn",d).reachGoal(e,c)}}}function Qf(a,b,c,d){return function(){if(Ia(a,b)){var e=Qa(arguments);return d.apply(null,Va(e))}}}function Yq(a,b,c,d){var e=n(d,"target");e&&(d=n(d,"isTrusted


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            31192.168.2.94985787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:13 UTC705OUTGET /metrika/metrika_match.html HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:13 UTC1316INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 5498
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:13 GMT
                                                                                                                                                                                            ETag: "67655eba-157a"
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 15:33:13 GMT
                                                                                                                                                                                            Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                                                                            Set-Cookie: _yasc=QK2Zq+STw/ivgr2mLWtFLI2DtiMr0BYabsxLyNj5yiFHXAj1FOUhayLuOgK+sxTO53k=; domain=.yandex.com; path=/; expires=Thu, 04 Jan 2035 14:33:13 GMT; secure
                                                                                                                                                                                            Set-Cookie: i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; Expires=Wed, 06-Jan-2027 14:33:13 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                            Set-Cookie: yandexuid=6872833291736173993; Expires=Wed, 06-Jan-2027 14:33:13 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: yashr=3331676721736173993; Path=/; Domain=.yandex.com; Expires=Tue, 06 Jan 2026 14:33:13 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:13 UTC4567INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Type" content="text/html;charset=UTF-8"> <meta name="viewp
                                                                                                                                                                                            2025-01-06 14:33:13 UTC931INData Raw: 61 6e 64 65 78 5c 2e 28 3f 3a 72 75 7c 62 79 7c 6b 7a 7c 61 7a 7c 6b 67 7c 6c 76 7c 6d 64 7c 74 6a 7c 74 6d 7c 75 7a 7c 65 65 7c 66 72 7c 63 6f 5c 2e 69 6c 7c 63 6f 6d 5c 2e 67 65 7c 63 6f 6d 5c 2e 61 6d 7c 63 6f 6d 5c 2e 74 72 7c 63 6f 6d 29 5c 2f 73 79 6e 63 5f 63 6f 6f 6b 69 65 5f 69 6d 61 67 65 5f 63 68 65 63 6b 24 2f 2c 52 65 67 45 78 70 28 22 5e 68 74 74 70 73 3a 5c 5c 2f 5c 5c 2f 6d 63 5c 5c 2e 79 61 6e 64 65 78 5c 5c 2e 72 75 5c 5c 2f 77 61 74 63 68 5c 5c 2f 32 36 33 30 32 35 36 36 5c 5c 3f 22 29 2c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 61 64 73 74 61 74 2e 79 61 6e 64 65 78 2e 72 75 5c 2f 74 72 61 63 6b 5c 3f 73 65 72 76 69 63 65 3d 6d 65 74 72 69 6b 61 26 69 64 3d 5c 64 2b 2f 2c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5e 5c 2e 5c 2f 5d 2b 5c 2e 6d
                                                                                                                                                                                            Data Ascii: andex\.(?:ru|by|kz|az|kg|lv|md|tj|tm|uz|ee|fr|co\.il|com\.ge|com\.am|com\.tr|com)\/sync_cookie_image_check$/,RegExp("^https:\\/\\/mc\\.yandex\\.ru\\/watch\\/26302566\\?"),/^https:\/\/adstat.yandex.ru\/track\?service=metrika&id=\d+/,/^https:\/\/[^\.\/]+\.m


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            32192.168.2.94986593.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:13 UTC897OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.kduEsEgOxVk7FXNfiVAPnMAlQcxsiP4dniQbI--eavRVwkUryTVcGYgqCuZP8W7l.TTRPRzfw0j6eZnmSb1WuVNeY7h0%2C HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.ru
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yandexuid=1811137491736173991; yashr=875786891736173991
                                                                                                                                                                                            2025-01-06 14:33:14 UTC673INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:14 GMT
                                                                                                                                                                                            Location: https://mc.yandex.com/sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C
                                                                                                                                                                                            Set-Cookie: sync_cookie_csrf=3547636303fake; Expires=Mon, 06-Jan-2025 14:43:14 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            33192.168.2.94986687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:14 UTC549OUTGET /metrika/advert.gif HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=Ve9WU4vaGSpyKpwcrtzJyKuQj/tAzNawbcSbv8K9HeYfBZVvtypM3tWSb+m8Xp/Gnjj85ebGg7Ul9HK8KTe2E/H9IQY=; yandexuid=7083279531736173993; yashr=7427236031736173993
                                                                                                                                                                                            2025-01-06 14:33:14 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:14 GMT
                                                                                                                                                                                            ETag: "67655eba-2b"
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 15:33:14 GMT
                                                                                                                                                                                            Last-Modified: Fri, 20 Dec 2024 12:10:34 GMT
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            34192.168.2.94986787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:14 UTC1872OUTGET /watch/96921485?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3Ar [TRUNCATED]
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993
                                                                                                                                                                                            2025-01-06 14:33:14 UTC2953INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:14 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:14 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:14 GMT
                                                                                                                                                                                            Location: /watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb [TRUNCATED]
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Set-Cookie: yabs-sid=2303175631736173994; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yandexuid=6872833291736173993; Expires=Tue, 06-Jan-2026 14:33:14 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yuidss=6872833291736173993; Expires=Tue, 06-Jan-2026 14:33:14 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: ymex=1767709994.yrts.1736173994; Expires=Tue, 06-Jan-2026 14:33:14 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: receive-cookie-deprecation=1; Expires=Tue, 06-Jan-2026 14:33:14 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                            Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; Expires=Tue, 06-Jan-2026 14:33:14 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            35192.168.2.94987487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:15 UTC2316OUTGET /watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3 [TRUNCATED]
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993; yabs-sid=2303175631736173994; yuidss=6872833291736173993; ymex=1767709994.yrts.1736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                                                                                            2025-01-06 14:33:15 UTC818INHTTP/1.1 200 Ok
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 603
                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:15 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:15 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:15 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:15 UTC603INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 31 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 31 2c 22 70 63 73 22 3a 22 30 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 33 20 30 31 3a 30 39 3a 34 37 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 30 2e 37 30 38 37 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 4b 6f 2f 44 66 56 56 50 33 6e 52 55 77 66 30 52 67 6d 55 50 58 74 45 4e 4a 42 52 4b 68 56 2b 32 50 70 77 6f 2f 46 54 66 4b 35 39 68 4e 67 4a 46 47 4e 56 46 50 35 54 37 52 4e 44 4c 39 41 49 58 22
                                                                                                                                                                                            Data Ascii: {"settings":{"auto_goals":1,"button_goals":0,"c_recp":"1.00000","form_goals":1,"pcs":"0","webvisor":{"arch_type":"none","date":"2024-12-13 01:09:47","forms":1,"recp":"0.70870"},"sbp": {"a":"Ko/DfVVP3nRUwf0RgmUPXtENJBRKhV+2Ppwo/FTfK59hNgJFGNVFP5T7RNDL9AIX"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            36192.168.2.949880142.250.186.1644435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:15 UTC851OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:15 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:33:15 GMT
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:15 GMT
                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:15 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                            2025-01-06 14:33:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            37192.168.2.949883142.250.186.1644435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:15 UTC839OUTGET /js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.js HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld51YUqAAAAAF57R6gVpjrDh5VVE3j4NqiQyG19&co=aHR0cHM6Ly9jaW50LnNlY3VyaWd1YXJkLmNjOjQ0Mw..&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=skv68msclsz7
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:15 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                            Content-Length: 18922
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Date: Fri, 03 Jan 2025 18:54:57 GMT
                                                                                                                                                                                            Expires: Sat, 03 Jan 2026 18:54:57 GMT
                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                            Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Age: 243498
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:15 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 6c 29 7b 69 66 28 28 44 3d 28 6c 3d 6e 75 6c 6c 2c 67 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 44 29 7c 7c 21 44 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6c 3b 74 72 79 7b 6c 3d 44 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 79 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 79 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 79 7d
                                                                                                                                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var S=function(D,l){if((D=(l=null,g).trustedTypes,!D)||!D.createPolicy)return l;try{l=D.createPolicy("bg",{createHTML:y,createScript:y,createScriptURL:y}
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 44 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 29 7b 72 65 74 75 72 6e 20 44 2e 76 75 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 43 3d 79 7d 2c 66 61 6c 73 65 2c 6c 29 2c 43 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 2c 49 2c 42 29 7b 69 66 28 28 43 2e 44 3d 28 28 28 49 3d 28 59 3d 28 53 3d 28 79 7c 7c 43 2e 69 2b 2b 2c 43 2e 49 29 3e 30 26 26 43 2e 53 26 26 43 2e 55 57 26 26 43 2e 4e 3c 3d 31 26 26 21 43 2e 4f 26 26 21 43 2e 6c 26 26 28 21 79 7c 7c 43 2e 74 73 2d 44 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 42 3d 43 2e 69 3d 3d 34 29 7c 7c 53 3f 43 2e 47 28
                                                                                                                                                                                            Data Ascii: DX-License-Identifier: Apache-2.0','*/','var Dt=function(l,D,C){return D.vu(function(y){C=y},false,l),C},r=function(l,D,C,y,S,Y,I,B){if((C.D=(((I=(Y=(S=(y||C.i++,C.I)>0&&C.S&&C.UW&&C.N<=1&&!C.O&&!C.l&&(!y||C.ts-D>1)&&document.hidden==0,B=C.i==4)||S?C.G(
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 74 58 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 29 7b 72 65 74 75 72 6e 20 43 3d 71 5b 44 2e 4b 5d 28 44 2e 4c 44 29 2c 43 5b 44 2e 4b 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 43 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 79 29 7b 6c 3d 79 7d 2c 43 7d 2c 48 59 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 74 68 69 73 2e 6a 3d 74 68 69 73 2e 68 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 79 29 7b 28 6c 2e 70 44 28 79 29 2c 44 29 2e 70 44 28 79 29 7d 2c 28 44 3d 28 28 43 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 3d 3d 3d 30 3f 30 3a 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e
                                                                                                                                                                                            Data Ascii: tX=function(l,D,C){return C=q[D.K](D.LD),C[D.K]=function(){return l},C.concat=function(y){l=y},C},HY=function(l,D){function C(){this.j=this.h=this.n=0}return[function(y){(l.pD(y),D).pD(y)},(D=((C.prototype.zC=function(){return this.n===0?0:Math.sqrt(this.
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 59 28 29 7b 7d 72 65 74 75 72 6e 20 43 3d 28 79 3d 28 6c 3d 6e 71 28 6c 2c 28 53 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 49 29 7b 59 26 26 28 44 26 26 6f 39 28 44 29 2c 53 3d 49 2c 59 28 29 2c 59 3d 76 6f 69 64 20 30 29 7d 29 2c 21 21 44 29 2c 6c 5b 30 5d 29 2c 6c 5b 31 5d 29 2c 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 49 2c 42 2c 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 53 28 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 6f 39 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 4c 29 7d 29 7d 2c 64 29 7d 69 66 28 21 42 29 72 65 74 75 72 6e 20 42 3d 79 28 64 29 2c 49 26 26 49 28 42 29 2c 42 3b 53 3f 57 28 29 3a 28 67 3d 59 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 67 28 29 2c 6f 39 29 28 57 29 7d 29 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: Y(){}return C=(y=(l=nq(l,(S=void 0,function(I){Y&&(D&&o9(D),S=I,Y(),Y=void 0)}),!!D),l[0]),l[1]),{invoke:function(I,B,d,g){function W(){S(function(L){o9(function(){I(L)})},d)}if(!B)return B=y(d),I&&I(B),B;S?W():(g=Y,Y=function(){(g(),o9)(W)})},pe:function
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 61 39 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 29 7b 72 65 74 75 72 6e 20 71 5b 44 5d 28 71 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 6c 65 6e 67 74 68 3a 6c 2c 70 6f 70 3a 6c 2c 72 65 70 6c 61 63 65 3a 6c 2c 73 70 6c 69 63 65 3a 6c 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 6c 2c 63 6f 6e 73 6f 6c 65 3a 6c 2c 70 72 6f 74 6f 74 79 70 65 3a 6c 2c 63 61 6c 6c 3a 6c 2c 66 6c 6f 6f 72 3a 6c 2c 64 6f 63 75 6d 65 6e 74 3a 6c 2c 70 61 72 65 6e 74 3a 6c 2c 73 74 61 63 6b 3a 6c 7d 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 29 7b 69 66 28 43 2e 48 2e 6c 65 6e 67 74 68 29 7b 28 43 2e 55 57 3d 28 43 2e 53 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28
                                                                                                                                                                                            Data Ascii: ssive:true,capture:true},a9=function(l,D){return q[D](q.prototype,{length:l,pop:l,replace:l,splice:l,propertyIsEnumerable:l,console:l,prototype:l,call:l,floor:l,document:l,parent:l,stack:l})},x=function(l,D,C,y,S,Y){if(C.H.length){(C.UW=(C.S&&":TQR:TQR:"(
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 50 3d 30 2c 44 29 2e 6c 3d 6e 75 6c 6c 2c 44 2e 75 3d 5b 5d 2c 44 2e 73 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 44 3d 67 7d 29 2c 44 2e 69 3d 28 44 2e 77 5a 3d 5b 5d 2c 44 2e 5a 53 3d 66 61 6c 73 65 2c 76 6f 69 64 20 30 29 2c 31 29 29 2c 44 29 2e 55 57 3d 66 61 6c 73 65 2c 44 2e 5a 3d 76 6f 69 64 20 30 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 29 2c 44 29 2e 4a 73 3d 59 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 59 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 53 26 26 53 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 44 2e 4d 4f 3d 53 5b 30 5d 2c 44 2e 77 5a 3d 53 5b 31 5d 29 2c 79 29 74 72 79 7b 44 2e 46 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 79 29 7d 63 61 74 63 68 28
                                                                                                                                                                                            Data Ascii: P=0,D).l=null,D.u=[],D.s=0,function(g){this.D=g}),D.i=(D.wZ=[],D.ZS=false,void 0),1)),D).UW=false,D.Z=void 0,window.performance||{}),D).Js=Y.timeOrigin||(Y.timing||{}).navigationStart||0,S&&S.length==2&&(D.MO=S[0],D.wZ=S[1]),y)try{D.F=JSON.parse(y)}catch(
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 2c 46 2c 4b 2c 5a 2c 54 2c 58 2c 47 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 75 2c 41 29 7b 66 6f 72 28 3b 4e 3c 75 3b 29 4c 7c 3d 77 28 67 29 3c 3c 4e 2c 4e 2b 3d 38 3b 72 65 74 75 72 6e 20 4c 3e 3e 3d 28 41 3d 4c 26 28 31 3c 3c 75 29 2d 28 4e 2d 3d 75 2c 31 29 2c 75 29 2c 41 7d 66 6f 72 28 47 3d 28 4b 3d 5a 3d 28 6e 3d 28 58 3d 28 57 3d 68 28 67 29 2c 4c 3d 4e 3d 30 2c 28 7a 28 33 29 7c 30 29 2b 31 29 2c 7a 29 28 35 29 2c 30 29 2c 5b 5d 29 3b 4b 3c 6e 3b 4b 2b 2b 29 74 3d 7a 28 31 29 2c 47 2e 70 75 73 68 28 74 29 2c 5a 2b 3d 74 3f 30 3a 31 3b 66 6f 72 28 46 3d 28 4b 3d 28 5a 3d 28 28 5a 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 30 29 2c 5b 5d 29 3b 4b 3c 6e 3b 4b 2b 2b 29 47 5b 4b 5d 7c 7c 28 46 5b 4b 5d 3d 7a 28 5a 29
                                                                                                                                                                                            Data Ascii: ,F,K,Z,T,X,G){function z(u,A){for(;N<u;)L|=w(g)<<N,N+=8;return L>>=(A=L&(1<<u)-(N-=u,1),u),A}for(G=(K=Z=(n=(X=(W=h(g),L=N=0,(z(3)|0)+1),z)(5),0),[]);K<n;K++)t=z(1),G.push(t),Z+=t?0:1;for(F=(K=(Z=((Z|0)-1).toString(2).length,0),[]);K<n;K++)G[K]||(F[K]=z(Z)
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 74 69 6f 6e 28 67 29 7b 77 4b 28 67 2c 31 29 7d 29 2c 34 35 37 29 2c 44 29 2c 5b 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 57 29 7b 71 4c 28 28 57 3d 48 28 68 28 67 29 2c 67 29 2c 67 2e 44 29 2c 57 29 7d 29 2c 34 35 32 29 2c 36 37 29 29 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 57 2c 4c 2c 74 2c 6e 2c 4e 2c 46 29 7b 69 66 28 21 72 28 74 72 75 65 2c 57 2c 67 2c 74 72 75 65 29 29 7b 69 66 28 7a 35 28 28 74 3d 48 28 28 4c 3d 48 28 28 6e 3d 28 57 3d 48 28 28 6e 3d 28 57 3d 28 4c 3d 68 28 28 74 3d 68 28 67 29 2c 67 29 29 2c 68 29 28 67 29 2c 68 28 67 29 29 2c 57 29 2c 67 29 2c 48 28 6e 2c 67 29 29 2c 4c 29 2c 67 29 2c 74 29 2c 67 29 2c 74 29 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 4e 20 69 6e 20 46 3d 5b 5d 2c 74 29 46 2e 70 75 73 68 28 4e 29 3b 74 3d 46
                                                                                                                                                                                            Data Ascii: tion(g){wK(g,1)}),457),D),[]),function(g,W){qL((W=H(h(g),g),g.D),W)}),452),67)),function(g,W,L,t,n,N,F){if(!r(true,W,g,true)){if(z5((t=H((L=H((n=(W=H((n=(W=(L=h((t=h(g),g)),h)(g),h(g)),W),g),H(n,g)),L),g),t),g),t))=="object"){for(N in F=[],t)F.push(N);t=F
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 37 5d 5e 49 29 7d 2c 59 3d 48 28 31 2c 43 29 29 3a 6c 3d 66 75 6e 63 74 69 6f 6e 28 49 29 7b 53 2e 70 75 73 68 28 49 29 7d 2c 79 26 26 6c 28 79 26 32 35 35 29 2c 43 3d 30 2c 79 3d 44 2e 6c 65 6e 67 74 68 3b 43 3c 79 3b 43 2b 2b 29 6c 28 44 5b 43 5d 29 7d 2c 41 58 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 6c 2e 44 3d 3d 6c 29 7b 69 66 28 6c 2e 76 29 7b 76 61 72 20 42 3d 5b 69 65 2c 44 2c 79 2c 76 6f 69 64 20 30 2c 53 2c 59 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 43 3d 3d 32 29 76 61 72 20 64 3d 78 28 66 61 6c 73 65 2c 21 28 52 28 6c 2c 42 29 2c 31 29 2c 6c 29 3b 65 6c 73 65 20 69 66 28 43 3d 3d 31 29 7b 76 61 72 20 67 3d 21 6c 2e 48 2e 6c 65 6e 67 74 68 3b 28 52 28 6c 2c 42 29
                                                                                                                                                                                            Data Ascii: 7]^I)},Y=H(1,C)):l=function(I){S.push(I)},y&&l(y&255),C=0,y=D.length;C<y;C++)l(D[C])},AX=function(l,D,C,y,S,Y){function I(){if(l.D==l){if(l.v){var B=[ie,D,y,void 0,S,Y,arguments];if(C==2)var d=x(false,!(R(l,B),1),l);else if(C==1){var g=!l.H.length;(R(l,B)
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1390INData Raw: 75 72 6e 20 49 39 28 6c 2c 6c 2e 42 29 3b 72 65 74 75 72 6e 28 44 3d 63 28 74 72 75 65 2c 38 2c 6c 29 2c 44 29 26 31 32 38 26 26 28 44 5e 3d 31 32 38 2c 6c 3d 63 28 74 72 75 65 2c 32 2c 6c 29 2c 44 3d 28 44 3c 3c 32 29 2b 28 6c 7c 30 29 29 2c 44 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 2c 49 2c 42 2c 64 2c 67 2c 57 2c 4c 2c 74 2c 6e 29 7b 69 66 28 57 3d 48 28 31 38 30 2c 43 29 2c 57 3e 3d 43 2e 73 29 74 68 72 6f 77 5b 66 2c 33 31 5d 3b 66 6f 72 28 67 3d 28 4c 3d 28 74 3d 30 2c 64 3d 57 2c 44 29 2c 43 29 2e 6d 50 2e 6c 65 6e 67 74 68 3b 4c 3e 30 3b 29 53 3d 64 25 38 2c 49 3d 64 3e 3e 33 2c 42 3d 38 2d 28 53 7c 30 29 2c 6e 3d 43 2e 75 5b 49 5d 2c 42 3d 42 3c 4c 3f 42 3a 4c 2c 6c 26 26 28 59 3d 43 2c 59 2e 58 21 3d 64 3e 3e 36
                                                                                                                                                                                            Data Ascii: urn I9(l,l.B);return(D=c(true,8,l),D)&128&&(D^=128,l=c(true,2,l),D=(D<<2)+(l|0)),D},c=function(l,D,C,y,S,Y,I,B,d,g,W,L,t,n){if(W=H(180,C),W>=C.s)throw[f,31];for(g=(L=(t=0,d=W,D),C).mP.length;L>0;)S=d%8,I=d>>3,B=8-(S|0),n=C.u[I],B=B<L?B:L,l&&(Y=C,Y.X!=d>>6


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            38192.168.2.94988187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1076OUTGET /sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993
                                                                                                                                                                                            2025-01-06 14:33:15 UTC1233INHTTP/1.1 200 Ok
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:15 GMT
                                                                                                                                                                                            Set-Cookie: yandexuid=1811137491736173991; Expires=Thu, 04-Jan-2035 14:33:15 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yuidss=1811137491736173991; Expires=Thu, 04-Jan-2035 14:33:15 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; Expires=Thu, 04-Jan-2035 14:33:15 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yp=1736260395.yu.6872833291736173993; Expires=Thu, 04-Jan-2035 14:33:15 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: ymex=1738765995.oyu.6872833291736173993; Expires=Tue, 06-Jan-2026 14:33:15 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: sync_cookie_ok=synced; Expires=Tue, 07-Jan-2025 14:33:15 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: _yasc=1UiLGBVKIGSqk2qJgZ2N5am/trUHV1pmR3M2otTjJyCYSO+p17EmXnnK1mxmHLFXTnBU; domain=.yandex.com; path=/; expires=Thu, 04 Jan 2035 14:33:15 GMT; secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            39192.168.2.949893216.58.206.684435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:16 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                            Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                            Expires: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Cache-Control: private, max-age=300
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2025-01-06 14:33:16 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                                                                                            2025-01-06 14:33:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            40192.168.2.94989087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC2074OUTGET /watch/96921485/1?wmode=7&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093311%3Aet%3A1736173991%3Ac%3A1%3Arn%3A986580744%3Arqn%3A1%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A5850%3Awv%3A2%3Ads%3A17%2C461%2C186%2C52%2C2506%2C0%2C%2C2621%2C18%2C%2C%2C%2C5845%3Aco%3A0%3Acpf%3A1%3Ans%3A1736173983830%3Aadb%3A2%3 [TRUNCATED]
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993; yabs-sid=2303175631736173994; yuidss=6872833291736173993; ymex=1767709994.yrts.1736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                                                                                            2025-01-06 14:33:16 UTC720INHTTP/1.1 200 Ok
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 539
                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:16 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:16 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:16 UTC539INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 31 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 31 2c 22 70 63 73 22 3a 22 30 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 33 20 30 31 3a 30 39 3a 34 37 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 30 2e 37 30 38 37 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 56 4d 79 39 73 43 61 76 59 61 34 51 5a 36 47 46 41 4d 66 78 47 71 73 39 51 4f 70 2f 43 47 79 62 57 65 51 79 2b 30 70 47 35 2b 36 6c 44 53 39 66 38 70 39 65 6e 30 77 64 72 37 4d 38 41 4d 75 46 22
                                                                                                                                                                                            Data Ascii: {"settings":{"auto_goals":1,"button_goals":0,"c_recp":"1.00000","form_goals":1,"pcs":"0","webvisor":{"arch_type":"none","date":"2024-12-13 01:09:47","forms":1,"recp":"0.70870"},"sbp": {"a":"VMy9sCavYa4QZ6GFAMfxGqs9QOp/CGybWeQy+0pG5+6lDS9f8p9en0wdr7M8AMuF"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            41192.168.2.94989187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC2381OUTPOST /watch/96921485?page-url=goal%3A%2F%2Fcint.securiguard.cc%2Fpage_load&page-ref=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093314%3Aet%3A1736173995%3Ac%3A1%3Arn%3A603331979%3Arqn%3A2%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3A [TRUNCATED]
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; i=3RB/BiK/UXbC3SNBFpDLGrqNdK6swQVliZZRJ7XRLn/n/Qp0Bg+HsB+NEK9BL5B5/LkYZlri8g+e33/yAfEg74ozDHA=; yandexuid=6872833291736173993; yashr=3331676721736173993; yabs-sid=2303175631736173994; yuidss=6872833291736173993; ymex=1767709994.yrts.1736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1308INHTTP/1.1 200 Ok
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:16 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:16 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Set-Cookie: receive-cookie-deprecation=1; Expires=Tue, 06-Jan-2026 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                            Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; Expires=Tue, 06-Jan-2026 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            42192.168.2.949895206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1394OUTGET /private-search/favicons/securi-guard.ico HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
                                                                                                                                                                                            2025-01-06 14:33:16 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                            Content-Length: 150913
                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 06:34:16 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "66e139e8-24d81"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16127INData Raw: 00 00 01 00 06 00 00 00 00 00 01 00 20 00 13 c8 00 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 79 c8 00 00 40 40 00 00 01 00 20 00 28 42 00 00 a1 d0 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 c9 12 02 00 20 20 00 00 01 00 20 00 a8 10 00 00 71 38 02 00 10 10 00 00 01 00 20 00 68 04 00 00 19 49 02 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 80 00 49 44 41 54 78 da ec fd 69 90 25 59 76 df 89 fd ce b9 ee fe 96 d8 72 ab 25 6b eb aa ea bd 81 06 ba b1 34 d1 00 08 02 a4 48 82 00 37 e3 50 a3 19 49 23 d9 98 46 63 32 7d 91 be ea 9b 4c 1f 46 63 32 93 8c 94 d9 98 8c b4 11 65 24 c1 19 72 c0 31 2e 43 02 33 58 9a 24 08 a0 81 46 37 1a bd 55 57 2f 55 5d 5d 7b e5 1e eb 7b cf dd ef 3d fa 70 ef f5 e7 ef 45
                                                                                                                                                                                            Data Ascii: f (y@@ (B00 % q8 hIPNGIHDR\rfIDATxi%Yvr%k4H7PI#Fc2}LFc2e$r1.C3X$F7UW/U]]{{=pE
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: 09 dd a9 d9 89 01 49 e7 92 44 36 de 81 4c 18 73 c0 d6 a0 61 a3 6a 19 b8 90 10 72 89 99 37 86 19 92 00 98 9b 00 2a 09 45 67 42 33 ab b9 74 fe 26 37 ea bd 78 6a f7 d6 ad ce e1 fd 69 63 e4 43 ca 08 3e 7e 6a 6f 1c b4 c6 76 63 dc 6a 84 7d 5b a3 d6 8a 60 39 5c 99 5c 99 16 45 50 47 72 92 8c 1b df 33 37 ee 47 8b be 82 65 5d ef 01 5f 2c 67 d4 16 05 80 1c ab 29 a4 76 cf 70 94 43 e0 9e b3 0a 70 1d 82 11 2c 48 79 79 40 e6 3b d9 ca e6 71 e6 93 eb c9 d1 52 10 34 d7 e2 f1 38 6a 2a d9 67 a3 6a 79 e6 e2 80 67 2f 9e e7 03 17 94 c7 37 8c b1 6b a9 9c 51 e4 d2 6b 89 dd 27 6e fc c3 06 9b 18 84 d6 73 f3 6a 60 7a 73 8c 24 01 30 af 22 6b f3 d3 51 e6 b4 55 92 22 73 4d 6b 4c 1a b8 7e 20 bc 76 ab e5 db 57 66 7c fd cd 03 5e df d9 e7 20 54 78 4a bc 94 c9 17 a0 38 62 89 f1 c8 1b 78 b8
                                                                                                                                                                                            Data Ascii: ID6Lsajr7*EgB3t&7xjicC>~jovcj}[`9\\EPGr37Ge]_,g)vpCp,Hyy@;qR48j*gjyg/7kQk'nsj`zs$0"kQU"sMkL~ vWf|^ TxJ8bx
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: cd 4d c8 00 6d 1d 58 3b b7 c9 e0 f2 16 c1 35 84 c2 93 6b db e5 c2 9a 1d 48 20 13 62 40 42 b6 ad 2a e5 57 d8 fc 48 97 5f af 56 a2 be 8a 64 a1 96 0b 6a b6 54 55 c9 a5 cd 0d a4 69 b9 7e 73 c2 2c 14 b4 42 24 e9 24 9a 36 19 01 16 73 d3 33 d0 c6 1f 1b 36 ec a3 ab 15 eb 85 f5 8c 90 c8 ed 24 09 23 31 45 25 c4 50 91 94 cc 66 25 d7 af 37 5c bf 39 c3 a4 60 f3 5c 45 51 b4 08 2d 12 14 9b 06 6c 6f 82 98 d0 e8 90 7d ce f1 ca ce 3a 9f fb fa 84 7f f2 ef de e4 8b af 7a 76 dc 98 5a 8b 68 1e a4 a5 8b 28 da a9 b1 21 6d fa cc 91 70 e7 cd 9f c7 3c a4 f4 e5 88 d1 27 46 13 ba 20 e6 1c e3 7f a9 9c f2 4b 3f ba c1 5f f9 f1 c7 f8 e8 85 96 73 b6 4d e5 67 60 05 de 55 04 2d 12 9b 52 ca ce 5c 3a 74 16 67 58 4e b0 2e 7a eb 23 9f dc a2 0b 0e 46 e9 4e 34 f0 1a 01 48 6e b6 c6 95 6f b5 bc f2
                                                                                                                                                                                            Data Ascii: MmX;5kH b@B*WH_VdjTUi~s,B$$6s36$#1E%Pf%7\9`\EQ-lo}:zvZh(!mp<'F K?_sMg`U-R\:tgXN.z#FN4Hno
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: a5 25 e3 68 c8 98 11 58 46 58 36 18 12 41 53 a9 40 34 19 23 cf a4 0e 80 cb fc 03 7c f8 0e 17 7d 58 00 5a 10 8c 50 c8 98 b0 b0 a2 b1 bc 66 61 ad df b5 b3 80 60 e9 54 8d c8 42 b0 6f 38 f2 8d 44 00 ce eb 04 80 3a e5 77 2e 23 a0 62 ea 37 b0 d0 1e b9 e7 1a b1 dc 7b 0c 08 9a 08 12 8c 90 09 39 11 7a 81 c2 72 12 a7 fd 40 3d 94 06 d1 7f 1c c5 f1 7d 79 14 1e 33 52 0c 3e fb f4 a1 ab ab fe 2b b0 ab 0e 60 9b ec 97 df 7b bd 24 16 07 da da fc 48 6c f4 4f 75 8c 7e db 9c e6 eb 76 e6 9a 5a 45 0e c9 85 eb 6f 97 1b c9 44 ca a4 60 69 67 73 02 67 73 00 1b 00 3c 7e 22 59 d9 e0 2b f0 88 3b 57 9e 13 b0 42 a2 b0 12 f3 cb 1a 8b eb 16 86 85 8b 42 a8 56 bf 01 d7 24 27 65 2f 24 4d 78 4e 93 38 00 77 e2 8d 9e 7f 62 48 0b 44 be aa 00 f8 fd 3d 49 4f 83 26 b0 18 09 73 6a 2a 5c 59 9b 0a bf
                                                                                                                                                                                            Data Ascii: %hXFX6AS@4#|}XZPfa`TBo8D:w.#b7{9zr@=}y3R>+`{$HlOu~vZEoD`igsgs<~"Y+;WBBV$'e/$MxN8wbHD=IO&sj*\Y
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: d7 ff 00 27 d7 ff 00 27 d7 ff 00 27 d6 ff 00 27 d6 ff 00 25 d9 ff 00 27 d4 ff 01 28 d1 ff 01 25 d6 ff 05 33 d4 ff 2b 77 e8 ff 45 af fc ff 40 b7 fc ff 41 b6 fe ff 43 b6 fe ff 43 b7 fe ff 43 b7 fe ff 43 b7 fe ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 42 b8 ff ff 40 b9 fe ff 40 b9 fe ff 40 b9 fe ff 3e b8 fe ff 20 9c f4 ff 13 90 f8 ff 14 90 f8 ff 17 91 f9 ff 19 90 f9 ff 18 90 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 15 91 fa ff 15 92 fb ff 15 92 fb ff 15
                                                                                                                                                                                            Data Ascii: ''''%'(%3+wE@ACCCCDDDDDDDDDDDDDDDDDB@@@>
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 43 b8 fe ff 41 b7 ff ff 43 b8 fe ff 46 b8 fc ff 41 b6 fd ff 53 b0 e3 ff 48 5c 67 ff 5a 55 3f ff 59 53 42 ff 5c 51 42 ff 59 54 3f ff 5a 53 3f ff 5a 53 3f ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 53 40 ff 5b 53 41 ff 59 54 40 ff 5c 53 40 ff 5f 52 41 ff 5c 53 41 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 5c 54 3e ff 5d 54 3f ff 5b 54 41 ff 58 54 40 ff 59 51 40 ff 2c 26 14 ff 24 19 08 ff 23 16 09 ff 1f 18 09 ff 21 19 08 ff 1f 19 08 ff 21 19 08 ff 21 19 08 ff 21 1a 08 ff 22 1a 09 ff 22 1a 09 ff 22 1a 09 ff 20 1a 09 ff 25 19 08 ff 23 1a 08 ff 23 19 0b ff 22 1a 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22
                                                                                                                                                                                            Data Ascii: BBBCACFASH\gZU?YSB\QBYT?ZS?ZS?[T@[T@[T@[T@[T@[T@[T@[S@[SAYT@\S@_RA\SAYS@YS@YS@YS@YS@\T>]T?[TAXT@YQ@,&$#!!!!""" %##"""""""""
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 43 b8 ff ff 43 b8 ff ff 42 b8 ff ff 40 b9 ff ff 40 b9 ff ff 40 b9 ff ff 41 b9 ff ff 42 ba ff ff 43 ba fd ff 3f ba ff ff 3c ba ff ff 3d ba ff ff 41 b9 ff ff 46 b9 fd ff 41 bb fd ff 3b bb fd ff 44 bc fa ff 52 b3 ed ff 49 7f 98 ff 44 55 50 ff 57 54 40 ff 5b 53 3e ff 57 50 41 ff 29 22 17 ff 1d 17 0a ff 1f 19 06 ff 20 17 09 ff 12 24 33 ff 26 6b 9f ff 25 91 eb ff 17 92 f6 ff 11 91 f9 ff 15 93 f9 ff 17 92 f9 ff 19 90 fb ff 16 90 fb ff 14 91 fb ff 17 92 f9 ff 1a 92 f7 ff 18 92 f9 ff 17 93 f9 ff 17 93 f9 ff 17 93 f9 ff 17 93 f9 ff 16 93 f9 ff 15 93 f9 ff 15 93 f9 ff 15
                                                                                                                                                                                            Data Ascii: CCCCCCBBBBBBBBBBCCB@@@ABC?<=AFA;DRIDUPWT@[S>WPA)" $3&k%
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 40 ac 01 17 36 b4 22 14 2d c3 7a 0b 2e c3 e5 06 2c c9 fe 03 28 d3 ff 00 28 d7 ff 03 27 d1 ff 02 0a b2 ff 01 01 a4 ff 00 02 a3 ff 01 01 a7 ff 08 06 96 f5 0e 0e 83 c1 0d 10 7c 63 0c 14 6d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii: @6"-z.,(('|cm
                                                                                                                                                                                            2025-01-06 14:33:16 UTC16384INData Raw: ff ff 45 b9 ff ff 44 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 44 b8 ff ff 45 b9 ff ff 43 b8 ff ff 42 b8 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 42 b9 ff ff 41 ba ff ff 42 bb ff ff 49 b1 e8 ff 4a 6a 75 ff 3f 38 2e ff 1f 21 1f ff 20 71 b3 ff 19 92 f5 ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 16 91 f9 ff 15 91 f9 ff 14 91 f9 ff 14 91 f9 ff 16 84 f1 ff 02 07 ac ff 01 00 ae ff 00 00 ae ff 00 00 ae ff 00 00 ae ff 02 00 b1 ff 0b 0c 94 8d 00 00 00 00 18 3c b0 12 04 2b d0 f6 01 29 d6 ff 00 2a d3 ff 00 2a d3 ff 00 2a d4 ff 02 2d d4 ff 3b a4 f8 ff 43 b9 fe ff 46 b8 ff ff 47 b7 ff ff 45 b8 ff ff 45 b9 ff ff 45
                                                                                                                                                                                            Data Ascii: EDBBBDECBCCCBABIJju?8.! q<+)***-;CFGEEE
                                                                                                                                                                                            2025-01-06 14:33:16 UTC3714INData Raw: fa ff 14 92 f9 ff 0b 26 bc ff 01 00 ae ff 01 01 ad ff 0b 0b 97 6b 00 00 00 00 00 00 00 00 05 29 d0 ba 00 29 d4 ff 00 2a d4 ff 36 9e f5 ff 43 b8 fe ff 44 b8 ff ff 43 b8 ff ff 46 aa e2 ff 59 56 47 ff 5b 54 40 ff 5a 53 40 ff 56 5a 50 ff 3f b0 ed ff 3d b9 fe ff 3d 89 b1 ff 18 7d cc ff 15 96 f8 ff 1c 73 b6 ff 22 1a 0a ff 22 1b 0a ff 22 1b 0a ff 1f 29 26 ff 19 8d ee ff 16 91 f9 ff 16 90 fa ff 15 91 f9 ff 0f 50 d2 ff 01 00 ae ff 00 00 ae ff 07 07 a0 b5 00 00 00 00 1d 39 ad 05 03 29 d2 ef 00 2a d3 ff 06 34 d5 ff 42 b5 fe ff 43 b8 ff ff 43 b8 ff ff 42 b8 ff ff 50 7c 90 ff 5b 53 40 ff 5b 54 41 ff 5a 53 40 ff 57 5c 53 ff 51 6e 74 ff 52 6e 73 ff 4e 4a 3c ff 20 24 20 ff 1f 38 47 ff 20 39 46 ff 23 1c 0f ff 22 1b 0a ff 22 1b 0a ff 22 1a 0b ff 1b 62 99 ff 15 92 fa ff 16
                                                                                                                                                                                            Data Ascii: &k))*6CDCFYVG[T@ZS@VZP?==}s""")&P9)*4BCCBP|[S@[TAZS@W\SQntRnsNJ< $ 8G 9F#"""b


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            43192.168.2.94989735.190.25.254435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC664OUTPOST /track/?verbose=1&ip=1&_=1736173995400 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1856
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1856OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 65 76 65 6e 74 25 32 32 25 33 41 25 32 30 25 32 32 70 61 67 65 5f 6c 6f 61 64 25 32 32 25 32 43 25 32 32 70 72 6f 70 65 72 74 69 65 73 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 25 32 34 6f 73 25 32 32 25 33 41 25 32 30 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 25 32 34 62 72 6f 77 73 65 72 25 32 32 25 33 41 25 32 30 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 25 32 34 63 75 72 72 65 6e 74 5f 75 72 6c 25 32 32 25 33 41 25 32 30 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 25 32 46 25 33 46 73 75 62 69 64 25 33 44 39 30 39 34 32 39 38 38 32 30 34 25 32 36 63 69 64 25 33 44 39 39 34
                                                                                                                                                                                            Data Ascii: data=%5B%0A%20%20%20%20%7B%22event%22%3A%20%22page_load%22%2C%22properties%22%3A%20%7B%22%24os%22%3A%20%22Windows%22%2C%22%24browser%22%3A%20%22Chrome%22%2C%22%24current_url%22%3A%20%22https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D994
                                                                                                                                                                                            2025-01-06 14:33:16 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: https://cint.securiguard.cc
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                            x-envoy-upstream-service-time: 49
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:16 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                            Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            44192.168.2.94989635.190.25.254435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC665OUTPOST /engage/?verbose=1&ip=1&_=1736173995401 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1548
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1548OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 25 32 34 73 65 74 5f 6f 6e 63 65 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 64 65 73 69 67 6e 5f 74 65 73 74 5f 67 72 6f 75 70 25 32 32 25 33 41 25 32 30 6e 75 6c 6c 25 32 43 25 32 32 64 65 73 69 67 6e 5f 74 65 73 74 5f 69 64 25 32 32 25 33 41 25 32 30 6e 75 6c 6c 25 32 43 25 32 32 74 65 73 74 5f 67 72 6f 75 70 25 32 32 25 33 41 25 32 30 25 32 32 41 25 32 32 25 32 43 25 32 32 74 65 73 74 5f 69 64 25 32 32 25 33 41 25 32 30 25 32 32 32 34 25 32 32 25 32 43 25 32 32 61 70 70 25 32 32 25 33 41 25 32 30 25 32 32 70 72 69 76 61 63 79 25 32 32 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 30 25 32 32 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 25 32 32
                                                                                                                                                                                            Data Ascii: data=%5B%0A%20%20%20%20%7B%22%24set_once%22%3A%20%7B%22design_test_group%22%3A%20null%2C%22design_test_id%22%3A%20null%2C%22test_group%22%3A%20%22A%22%2C%22test_id%22%3A%20%2224%22%2C%22app%22%3A%20%22privacy%22%2C%22host%22%3A%20%22cint.securiguard.cc%22
                                                                                                                                                                                            2025-01-06 14:33:16 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: https://cint.securiguard.cc
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                            x-envoy-upstream-service-time: 47
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:16 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                            Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            45192.168.2.949898216.58.206.684435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC483OUTGET /js/bg/1JtfxEoOHYipHDSo6VGFrhhwWN5-nIbCexrboqLdZ4w.js HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:16 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                            Content-Length: 18922
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Date: Fri, 03 Jan 2025 18:54:57 GMT
                                                                                                                                                                                            Expires: Sat, 03 Jan 2026 18:54:57 GMT
                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                            Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Age: 243499
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:16 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 6c 29 7b 69 66 28 28 44 3d 28 6c 3d 6e 75 6c 6c 2c 67 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 44 29 7c 7c 21 44 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6c 3b 74 72 79 7b 6c 3d 44 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 79 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 79 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 79 7d
                                                                                                                                                                                            Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var S=function(D,l){if((D=(l=null,g).trustedTypes,!D)||!D.createPolicy)return l;try{l=D.createPolicy("bg",{createHTML:y,createScript:y,createScriptURL:y}
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 44 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 29 7b 72 65 74 75 72 6e 20 44 2e 76 75 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 43 3d 79 7d 2c 66 61 6c 73 65 2c 6c 29 2c 43 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 2c 49 2c 42 29 7b 69 66 28 28 43 2e 44 3d 28 28 28 49 3d 28 59 3d 28 53 3d 28 79 7c 7c 43 2e 69 2b 2b 2c 43 2e 49 29 3e 30 26 26 43 2e 53 26 26 43 2e 55 57 26 26 43 2e 4e 3c 3d 31 26 26 21 43 2e 4f 26 26 21 43 2e 6c 26 26 28 21 79 7c 7c 43 2e 74 73 2d 44 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 42 3d 43 2e 69 3d 3d 34 29 7c 7c 53 3f 43 2e 47 28
                                                                                                                                                                                            Data Ascii: DX-License-Identifier: Apache-2.0','*/','var Dt=function(l,D,C){return D.vu(function(y){C=y},false,l),C},r=function(l,D,C,y,S,Y,I,B){if((C.D=(((I=(Y=(S=(y||C.i++,C.I)>0&&C.S&&C.UW&&C.N<=1&&!C.O&&!C.l&&(!y||C.ts-D>1)&&document.hidden==0,B=C.i==4)||S?C.G(
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 74 58 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 29 7b 72 65 74 75 72 6e 20 43 3d 71 5b 44 2e 4b 5d 28 44 2e 4c 44 29 2c 43 5b 44 2e 4b 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 43 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 79 29 7b 6c 3d 79 7d 2c 43 7d 2c 48 59 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 29 7b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 74 68 69 73 2e 6a 3d 74 68 69 73 2e 68 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 79 29 7b 28 6c 2e 70 44 28 79 29 2c 44 29 2e 70 44 28 79 29 7d 2c 28 44 3d 28 28 43 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 3d 3d 3d 30 3f 30 3a 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e
                                                                                                                                                                                            Data Ascii: tX=function(l,D,C){return C=q[D.K](D.LD),C[D.K]=function(){return l},C.concat=function(y){l=y},C},HY=function(l,D){function C(){this.j=this.h=this.n=0}return[function(y){(l.pD(y),D).pD(y)},(D=((C.prototype.zC=function(){return this.n===0?0:Math.sqrt(this.
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 59 28 29 7b 7d 72 65 74 75 72 6e 20 43 3d 28 79 3d 28 6c 3d 6e 71 28 6c 2c 28 53 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 49 29 7b 59 26 26 28 44 26 26 6f 39 28 44 29 2c 53 3d 49 2c 59 28 29 2c 59 3d 76 6f 69 64 20 30 29 7d 29 2c 21 21 44 29 2c 6c 5b 30 5d 29 2c 6c 5b 31 5d 29 2c 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 49 2c 42 2c 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 53 28 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 6f 39 28 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 4c 29 7d 29 7d 2c 64 29 7d 69 66 28 21 42 29 72 65 74 75 72 6e 20 42 3d 79 28 64 29 2c 49 26 26 49 28 42 29 2c 42 3b 53 3f 57 28 29 3a 28 67 3d 59 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 67 28 29 2c 6f 39 29 28 57 29 7d 29 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: Y(){}return C=(y=(l=nq(l,(S=void 0,function(I){Y&&(D&&o9(D),S=I,Y(),Y=void 0)}),!!D),l[0]),l[1]),{invoke:function(I,B,d,g){function W(){S(function(L){o9(function(){I(L)})},d)}if(!B)return B=y(d),I&&I(B),B;S?W():(g=Y,Y=function(){(g(),o9)(W)})},pe:function
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 61 39 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 29 7b 72 65 74 75 72 6e 20 71 5b 44 5d 28 71 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 6c 65 6e 67 74 68 3a 6c 2c 70 6f 70 3a 6c 2c 72 65 70 6c 61 63 65 3a 6c 2c 73 70 6c 69 63 65 3a 6c 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 6c 2c 63 6f 6e 73 6f 6c 65 3a 6c 2c 70 72 6f 74 6f 74 79 70 65 3a 6c 2c 63 61 6c 6c 3a 6c 2c 66 6c 6f 6f 72 3a 6c 2c 64 6f 63 75 6d 65 6e 74 3a 6c 2c 70 61 72 65 6e 74 3a 6c 2c 73 74 61 63 6b 3a 6c 7d 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 29 7b 69 66 28 43 2e 48 2e 6c 65 6e 67 74 68 29 7b 28 43 2e 55 57 3d 28 43 2e 53 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28
                                                                                                                                                                                            Data Ascii: ssive:true,capture:true},a9=function(l,D){return q[D](q.prototype,{length:l,pop:l,replace:l,splice:l,propertyIsEnumerable:l,console:l,prototype:l,call:l,floor:l,document:l,parent:l,stack:l})},x=function(l,D,C,y,S,Y){if(C.H.length){(C.UW=(C.S&&":TQR:TQR:"(
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 50 3d 30 2c 44 29 2e 6c 3d 6e 75 6c 6c 2c 44 2e 75 3d 5b 5d 2c 44 2e 73 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 44 3d 67 7d 29 2c 44 2e 69 3d 28 44 2e 77 5a 3d 5b 5d 2c 44 2e 5a 53 3d 66 61 6c 73 65 2c 76 6f 69 64 20 30 29 2c 31 29 29 2c 44 29 2e 55 57 3d 66 61 6c 73 65 2c 44 2e 5a 3d 76 6f 69 64 20 30 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 29 2c 44 29 2e 4a 73 3d 59 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 59 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 53 26 26 53 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 44 2e 4d 4f 3d 53 5b 30 5d 2c 44 2e 77 5a 3d 53 5b 31 5d 29 2c 79 29 74 72 79 7b 44 2e 46 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 79 29 7d 63 61 74 63 68 28
                                                                                                                                                                                            Data Ascii: P=0,D).l=null,D.u=[],D.s=0,function(g){this.D=g}),D.i=(D.wZ=[],D.ZS=false,void 0),1)),D).UW=false,D.Z=void 0,window.performance||{}),D).Js=Y.timeOrigin||(Y.timing||{}).navigationStart||0,S&&S.length==2&&(D.MO=S[0],D.wZ=S[1]),y)try{D.F=JSON.parse(y)}catch(
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 2c 46 2c 4b 2c 5a 2c 54 2c 58 2c 47 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 75 2c 41 29 7b 66 6f 72 28 3b 4e 3c 75 3b 29 4c 7c 3d 77 28 67 29 3c 3c 4e 2c 4e 2b 3d 38 3b 72 65 74 75 72 6e 20 4c 3e 3e 3d 28 41 3d 4c 26 28 31 3c 3c 75 29 2d 28 4e 2d 3d 75 2c 31 29 2c 75 29 2c 41 7d 66 6f 72 28 47 3d 28 4b 3d 5a 3d 28 6e 3d 28 58 3d 28 57 3d 68 28 67 29 2c 4c 3d 4e 3d 30 2c 28 7a 28 33 29 7c 30 29 2b 31 29 2c 7a 29 28 35 29 2c 30 29 2c 5b 5d 29 3b 4b 3c 6e 3b 4b 2b 2b 29 74 3d 7a 28 31 29 2c 47 2e 70 75 73 68 28 74 29 2c 5a 2b 3d 74 3f 30 3a 31 3b 66 6f 72 28 46 3d 28 4b 3d 28 5a 3d 28 28 5a 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 30 29 2c 5b 5d 29 3b 4b 3c 6e 3b 4b 2b 2b 29 47 5b 4b 5d 7c 7c 28 46 5b 4b 5d 3d 7a 28 5a 29
                                                                                                                                                                                            Data Ascii: ,F,K,Z,T,X,G){function z(u,A){for(;N<u;)L|=w(g)<<N,N+=8;return L>>=(A=L&(1<<u)-(N-=u,1),u),A}for(G=(K=Z=(n=(X=(W=h(g),L=N=0,(z(3)|0)+1),z)(5),0),[]);K<n;K++)t=z(1),G.push(t),Z+=t?0:1;for(F=(K=(Z=((Z|0)-1).toString(2).length,0),[]);K<n;K++)G[K]||(F[K]=z(Z)
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 74 69 6f 6e 28 67 29 7b 77 4b 28 67 2c 31 29 7d 29 2c 34 35 37 29 2c 44 29 2c 5b 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 57 29 7b 71 4c 28 28 57 3d 48 28 68 28 67 29 2c 67 29 2c 67 2e 44 29 2c 57 29 7d 29 2c 34 35 32 29 2c 36 37 29 29 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 57 2c 4c 2c 74 2c 6e 2c 4e 2c 46 29 7b 69 66 28 21 72 28 74 72 75 65 2c 57 2c 67 2c 74 72 75 65 29 29 7b 69 66 28 7a 35 28 28 74 3d 48 28 28 4c 3d 48 28 28 6e 3d 28 57 3d 48 28 28 6e 3d 28 57 3d 28 4c 3d 68 28 28 74 3d 68 28 67 29 2c 67 29 29 2c 68 29 28 67 29 2c 68 28 67 29 29 2c 57 29 2c 67 29 2c 48 28 6e 2c 67 29 29 2c 4c 29 2c 67 29 2c 74 29 2c 67 29 2c 74 29 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 4e 20 69 6e 20 46 3d 5b 5d 2c 74 29 46 2e 70 75 73 68 28 4e 29 3b 74 3d 46
                                                                                                                                                                                            Data Ascii: tion(g){wK(g,1)}),457),D),[]),function(g,W){qL((W=H(h(g),g),g.D),W)}),452),67)),function(g,W,L,t,n,N,F){if(!r(true,W,g,true)){if(z5((t=H((L=H((n=(W=H((n=(W=(L=h((t=h(g),g)),h)(g),h(g)),W),g),H(n,g)),L),g),t),g),t))=="object"){for(N in F=[],t)F.push(N);t=F
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 37 5d 5e 49 29 7d 2c 59 3d 48 28 31 2c 43 29 29 3a 6c 3d 66 75 6e 63 74 69 6f 6e 28 49 29 7b 53 2e 70 75 73 68 28 49 29 7d 2c 79 26 26 6c 28 79 26 32 35 35 29 2c 43 3d 30 2c 79 3d 44 2e 6c 65 6e 67 74 68 3b 43 3c 79 3b 43 2b 2b 29 6c 28 44 5b 43 5d 29 7d 2c 41 58 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 6c 2e 44 3d 3d 6c 29 7b 69 66 28 6c 2e 76 29 7b 76 61 72 20 42 3d 5b 69 65 2c 44 2c 79 2c 76 6f 69 64 20 30 2c 53 2c 59 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 43 3d 3d 32 29 76 61 72 20 64 3d 78 28 66 61 6c 73 65 2c 21 28 52 28 6c 2c 42 29 2c 31 29 2c 6c 29 3b 65 6c 73 65 20 69 66 28 43 3d 3d 31 29 7b 76 61 72 20 67 3d 21 6c 2e 48 2e 6c 65 6e 67 74 68 3b 28 52 28 6c 2c 42 29
                                                                                                                                                                                            Data Ascii: 7]^I)},Y=H(1,C)):l=function(I){S.push(I)},y&&l(y&255),C=0,y=D.length;C<y;C++)l(D[C])},AX=function(l,D,C,y,S,Y){function I(){if(l.D==l){if(l.v){var B=[ie,D,y,void 0,S,Y,arguments];if(C==2)var d=x(false,!(R(l,B),1),l);else if(C==1){var g=!l.H.length;(R(l,B)
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1390INData Raw: 75 72 6e 20 49 39 28 6c 2c 6c 2e 42 29 3b 72 65 74 75 72 6e 28 44 3d 63 28 74 72 75 65 2c 38 2c 6c 29 2c 44 29 26 31 32 38 26 26 28 44 5e 3d 31 32 38 2c 6c 3d 63 28 74 72 75 65 2c 32 2c 6c 29 2c 44 3d 28 44 3c 3c 32 29 2b 28 6c 7c 30 29 29 2c 44 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 44 2c 43 2c 79 2c 53 2c 59 2c 49 2c 42 2c 64 2c 67 2c 57 2c 4c 2c 74 2c 6e 29 7b 69 66 28 57 3d 48 28 31 38 30 2c 43 29 2c 57 3e 3d 43 2e 73 29 74 68 72 6f 77 5b 66 2c 33 31 5d 3b 66 6f 72 28 67 3d 28 4c 3d 28 74 3d 30 2c 64 3d 57 2c 44 29 2c 43 29 2e 6d 50 2e 6c 65 6e 67 74 68 3b 4c 3e 30 3b 29 53 3d 64 25 38 2c 49 3d 64 3e 3e 33 2c 42 3d 38 2d 28 53 7c 30 29 2c 6e 3d 43 2e 75 5b 49 5d 2c 42 3d 42 3c 4c 3f 42 3a 4c 2c 6c 26 26 28 59 3d 43 2c 59 2e 58 21 3d 64 3e 3e 36
                                                                                                                                                                                            Data Ascii: urn I9(l,l.B);return(D=c(true,8,l),D)&128&&(D^=128,l=c(true,2,l),D=(D<<2)+(l|0)),D},c=function(l,D,C,y,S,Y,I,B,d,g,W,L,t,n){if(W=H(180,C),W>=C.s)throw[f,31];for(g=(L=(t=0,d=W,D),C).mP.length;L>0;)S=d%8,I=d>>3,B=8-(S|0),n=C.u[I],B=B<L?B:L,l&&(Y=C,Y.X!=d>>6


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            46192.168.2.94989987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:16 UTC1286OUTGET /sync_cookie_image_decide?token=10611.Av94cAKee37rKHJtGXSiNeXsw2Yp-47kitFqRLiTCnCTCzxhh81B6VSAcYU4beRhDUn2-cgAlw6L3ROf7adLefYnlDBPbpTnk-Pd3OiWlU4JxBaxHrbK7NUEJsMcc8LbGHJZnYU3IZRi_nOIQ1QFDYFsAQ9UHBZKBwzxzOcl3r2NTVSQ6Ql1dCfvwoCiqomUGU3FkP6jmtYaIMLzVw8xrcGH2-8WNH9dlH82Zk2rGvs%2C.bPrCNYRtHf960s2hz1vbjA8ojI8%2C HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; yp=1736260395.yu.6872833291736173993; ymex=1738765995.oyu.6872833291736173993; sync_cookie_ok=synced
                                                                                                                                                                                            2025-01-06 14:33:17 UTC1070INHTTP/1.1 200 Ok
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:16 GMT
                                                                                                                                                                                            Set-Cookie: yandexuid=1811137491736173991; Expires=Thu, 04-Jan-2035 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yuidss=1811137491736173991; Expires=Thu, 04-Jan-2035 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; Expires=Thu, 04-Jan-2035 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yp=1736260396.yu.1811137491736173991; Expires=Thu, 04-Jan-2035 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: ymex=1738765996.oyu.1811137491736173991; Expires=Tue, 06-Jan-2026 14:33:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: sync_cookie_ok=synced; Expires=Tue, 07-Jan-2025 14:33:16 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            47192.168.2.94990635.186.241.514435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:17 UTC381OUTGET /engage/?verbose=1&ip=1&_=1736173995401 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:17 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:17 GMT
                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:17 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                            Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            48192.168.2.94990535.186.241.514435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:17 UTC380OUTGET /track/?verbose=1&ip=1&_=1736173995400 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:17 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:17 GMT
                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:17 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                            Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            49192.168.2.949910206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:17 UTC1052OUTGET /private-search/favicons/securi-guard.ico HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
                                                                                                                                                                                            2025-01-06 14:33:17 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:17 GMT
                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                            Content-Length: 150913
                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 06:34:16 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            ETag: "66e139e8-24d81"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16127INData Raw: 00 00 01 00 06 00 00 00 00 00 01 00 20 00 13 c8 00 00 66 00 00 00 80 80 00 00 01 00 20 00 28 08 01 00 79 c8 00 00 40 40 00 00 01 00 20 00 28 42 00 00 a1 d0 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 c9 12 02 00 20 20 00 00 01 00 20 00 a8 10 00 00 71 38 02 00 10 10 00 00 01 00 20 00 68 04 00 00 19 49 02 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 80 00 49 44 41 54 78 da ec fd 69 90 25 59 76 df 89 fd ce b9 ee fe 96 d8 72 ab 25 6b eb aa ea bd 81 06 ba b1 34 d1 00 08 02 a4 48 82 00 37 e3 50 a3 19 49 23 d9 98 46 63 32 7d 91 be ea 9b 4c 1f 46 63 32 93 8c 94 d9 98 8c b4 11 65 24 c1 19 72 c0 31 2e 43 02 33 58 9a 24 08 a0 81 46 37 1a bd 55 57 2f 55 5d 5d 7b e5 1e eb 7b cf dd ef 3d fa 70 ef f5 e7 ef 45
                                                                                                                                                                                            Data Ascii: f (y@@ (B00 % q8 hIPNGIHDR\rfIDATxi%Yvr%k4H7PI#Fc2}LFc2e$r1.C3X$F7UW/U]]{{=pE
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: 09 dd a9 d9 89 01 49 e7 92 44 36 de 81 4c 18 73 c0 d6 a0 61 a3 6a 19 b8 90 10 72 89 99 37 86 19 92 00 98 9b 00 2a 09 45 67 42 33 ab b9 74 fe 26 37 ea bd 78 6a f7 d6 ad ce e1 fd 69 63 e4 43 ca 08 3e 7e 6a 6f 1c b4 c6 76 63 dc 6a 84 7d 5b a3 d6 8a 60 39 5c 99 5c 99 16 45 50 47 72 92 8c 1b df 33 37 ee 47 8b be 82 65 5d ef 01 5f 2c 67 d4 16 05 80 1c ab 29 a4 76 cf 70 94 43 e0 9e b3 0a 70 1d 82 11 2c 48 79 79 40 e6 3b d9 ca e6 71 e6 93 eb c9 d1 52 10 34 d7 e2 f1 38 6a 2a d9 67 a3 6a 79 e6 e2 80 67 2f 9e e7 03 17 94 c7 37 8c b1 6b a9 9c 51 e4 d2 6b 89 dd 27 6e fc c3 06 9b 18 84 d6 73 f3 6a 60 7a 73 8c 24 01 30 af 22 6b f3 d3 51 e6 b4 55 92 22 73 4d 6b 4c 1a b8 7e 20 bc 76 ab e5 db 57 66 7c fd cd 03 5e df d9 e7 20 54 78 4a bc 94 c9 17 a0 38 62 89 f1 c8 1b 78 b8
                                                                                                                                                                                            Data Ascii: ID6Lsajr7*EgB3t&7xjicC>~jovcj}[`9\\EPGr37Ge]_,g)vpCp,Hyy@;qR48j*gjyg/7kQk'nsj`zs$0"kQU"sMkL~ vWf|^ TxJ8bx
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: cd 4d c8 00 6d 1d 58 3b b7 c9 e0 f2 16 c1 35 84 c2 93 6b db e5 c2 9a 1d 48 20 13 62 40 42 b6 ad 2a e5 57 d8 fc 48 97 5f af 56 a2 be 8a 64 a1 96 0b 6a b6 54 55 c9 a5 cd 0d a4 69 b9 7e 73 c2 2c 14 b4 42 24 e9 24 9a 36 19 01 16 73 d3 33 d0 c6 1f 1b 36 ec a3 ab 15 eb 85 f5 8c 90 c8 ed 24 09 23 31 45 25 c4 50 91 94 cc 66 25 d7 af 37 5c bf 39 c3 a4 60 f3 5c 45 51 b4 08 2d 12 14 9b 06 6c 6f 82 98 d0 e8 90 7d ce f1 ca ce 3a 9f fb fa 84 7f f2 ef de e4 8b af 7a 76 dc 98 5a 8b 68 1e a4 a5 8b 28 da a9 b1 21 6d fa cc 91 70 e7 cd 9f c7 3c a4 f4 e5 88 d1 27 46 13 ba 20 e6 1c e3 7f a9 9c f2 4b 3f ba c1 5f f9 f1 c7 f8 e8 85 96 73 b6 4d e5 67 60 05 de 55 04 2d 12 9b 52 ca ce 5c 3a 74 16 67 58 4e b0 2e 7a eb 23 9f dc a2 0b 0e 46 e9 4e 34 f0 1a 01 48 6e b6 c6 95 6f b5 bc f2
                                                                                                                                                                                            Data Ascii: MmX;5kH b@B*WH_VdjTUi~s,B$$6s36$#1E%Pf%7\9`\EQ-lo}:zvZh(!mp<'F K?_sMg`U-R\:tgXN.z#FN4Hno
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: a5 25 e3 68 c8 98 11 58 46 58 36 18 12 41 53 a9 40 34 19 23 cf a4 0e 80 cb fc 03 7c f8 0e 17 7d 58 00 5a 10 8c 50 c8 98 b0 b0 a2 b1 bc 66 61 ad df b5 b3 80 60 e9 54 8d c8 42 b0 6f 38 f2 8d 44 00 ce eb 04 80 3a e5 77 2e 23 a0 62 ea 37 b0 d0 1e b9 e7 1a b1 dc 7b 0c 08 9a 08 12 8c 90 09 39 11 7a 81 c2 72 12 a7 fd 40 3d 94 06 d1 7f 1c c5 f1 7d 79 14 1e 33 52 0c 3e fb f4 a1 ab ab fe 2b b0 ab 0e 60 9b ec 97 df 7b bd 24 16 07 da da fc 48 6c f4 4f 75 8c 7e db 9c e6 eb 76 e6 9a 5a 45 0e c9 85 eb 6f 97 1b c9 44 ca a4 60 69 67 73 02 67 73 00 1b 00 3c 7e 22 59 d9 e0 2b f0 88 3b 57 9e 13 b0 42 a2 b0 12 f3 cb 1a 8b eb 16 86 85 8b 42 a8 56 bf 01 d7 24 27 65 2f 24 4d 78 4e 93 38 00 77 e2 8d 9e 7f 62 48 0b 44 be aa 00 f8 fd 3d 49 4f 83 26 b0 18 09 73 6a 2a 5c 59 9b 0a bf
                                                                                                                                                                                            Data Ascii: %hXFX6AS@4#|}XZPfa`TBo8D:w.#b7{9zr@=}y3R>+`{$HlOu~vZEoD`igsgs<~"Y+;WBBV$'e/$MxN8wbHD=IO&sj*\Y
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: d7 ff 00 27 d7 ff 00 27 d7 ff 00 27 d6 ff 00 27 d6 ff 00 25 d9 ff 00 27 d4 ff 01 28 d1 ff 01 25 d6 ff 05 33 d4 ff 2b 77 e8 ff 45 af fc ff 40 b7 fc ff 41 b6 fe ff 43 b6 fe ff 43 b7 fe ff 43 b7 fe ff 43 b7 fe ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 44 b8 ff ff 42 b8 ff ff 40 b9 fe ff 40 b9 fe ff 40 b9 fe ff 3e b8 fe ff 20 9c f4 ff 13 90 f8 ff 14 90 f8 ff 17 91 f9 ff 19 90 f9 ff 18 90 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 16 91 f9 ff 15 91 fa ff 15 92 fb ff 15 92 fb ff 15
                                                                                                                                                                                            Data Ascii: ''''%'(%3+wE@ACCCCDDDDDDDDDDDDDDDDDB@@@>
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 43 b8 fe ff 41 b7 ff ff 43 b8 fe ff 46 b8 fc ff 41 b6 fd ff 53 b0 e3 ff 48 5c 67 ff 5a 55 3f ff 59 53 42 ff 5c 51 42 ff 59 54 3f ff 5a 53 3f ff 5a 53 3f ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 54 40 ff 5b 53 40 ff 5b 53 41 ff 59 54 40 ff 5c 53 40 ff 5f 52 41 ff 5c 53 41 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 59 53 40 ff 5c 54 3e ff 5d 54 3f ff 5b 54 41 ff 58 54 40 ff 59 51 40 ff 2c 26 14 ff 24 19 08 ff 23 16 09 ff 1f 18 09 ff 21 19 08 ff 1f 19 08 ff 21 19 08 ff 21 19 08 ff 21 1a 08 ff 22 1a 09 ff 22 1a 09 ff 22 1a 09 ff 20 1a 09 ff 25 19 08 ff 23 1a 08 ff 23 19 0b ff 22 1a 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22 1b 0a ff 22
                                                                                                                                                                                            Data Ascii: BBBCACFASH\gZU?YSB\QBYT?ZS?ZS?[T@[T@[T@[T@[T@[T@[T@[S@[SAYT@\S@_RA\SAYS@YS@YS@YS@YS@\T>]T?[TAXT@YQ@,&$#!!!!""" %##"""""""""
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 43 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 43 b8 ff ff 43 b8 ff ff 42 b8 ff ff 40 b9 ff ff 40 b9 ff ff 40 b9 ff ff 41 b9 ff ff 42 ba ff ff 43 ba fd ff 3f ba ff ff 3c ba ff ff 3d ba ff ff 41 b9 ff ff 46 b9 fd ff 41 bb fd ff 3b bb fd ff 44 bc fa ff 52 b3 ed ff 49 7f 98 ff 44 55 50 ff 57 54 40 ff 5b 53 3e ff 57 50 41 ff 29 22 17 ff 1d 17 0a ff 1f 19 06 ff 20 17 09 ff 12 24 33 ff 26 6b 9f ff 25 91 eb ff 17 92 f6 ff 11 91 f9 ff 15 93 f9 ff 17 92 f9 ff 19 90 fb ff 16 90 fb ff 14 91 fb ff 17 92 f9 ff 1a 92 f7 ff 18 92 f9 ff 17 93 f9 ff 17 93 f9 ff 17 93 f9 ff 17 93 f9 ff 16 93 f9 ff 15 93 f9 ff 15 93 f9 ff 15
                                                                                                                                                                                            Data Ascii: CCCCCCBBBBBBBBBBCCB@@@ABC?<=AFA;DRIDUPWT@[S>WPA)" $3&k%
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 40 ac 01 17 36 b4 22 14 2d c3 7a 0b 2e c3 e5 06 2c c9 fe 03 28 d3 ff 00 28 d7 ff 03 27 d1 ff 02 0a b2 ff 01 01 a4 ff 00 02 a3 ff 01 01 a7 ff 08 06 96 f5 0e 0e 83 c1 0d 10 7c 63 0c 14 6d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii: @6"-z.,(('|cm
                                                                                                                                                                                            2025-01-06 14:33:17 UTC16384INData Raw: ff ff 45 b9 ff ff 44 b8 ff ff 42 b8 ff ff 42 b8 ff ff 42 b8 ff ff 44 b8 ff ff 45 b9 ff ff 43 b8 ff ff 42 b8 ff ff 43 b9 ff ff 43 b9 ff ff 43 b9 ff ff 42 b9 ff ff 41 ba ff ff 42 bb ff ff 49 b1 e8 ff 4a 6a 75 ff 3f 38 2e ff 1f 21 1f ff 20 71 b3 ff 19 92 f5 ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 17 92 fa ff 16 91 f9 ff 15 91 f9 ff 14 91 f9 ff 14 91 f9 ff 16 84 f1 ff 02 07 ac ff 01 00 ae ff 00 00 ae ff 00 00 ae ff 00 00 ae ff 02 00 b1 ff 0b 0c 94 8d 00 00 00 00 18 3c b0 12 04 2b d0 f6 01 29 d6 ff 00 2a d3 ff 00 2a d3 ff 00 2a d4 ff 02 2d d4 ff 3b a4 f8 ff 43 b9 fe ff 46 b8 ff ff 47 b7 ff ff 45 b8 ff ff 45 b9 ff ff 45
                                                                                                                                                                                            Data Ascii: EDBBBDECBCCCBABIJju?8.! q<+)***-;CFGEEE
                                                                                                                                                                                            2025-01-06 14:33:17 UTC3714INData Raw: fa ff 14 92 f9 ff 0b 26 bc ff 01 00 ae ff 01 01 ad ff 0b 0b 97 6b 00 00 00 00 00 00 00 00 05 29 d0 ba 00 29 d4 ff 00 2a d4 ff 36 9e f5 ff 43 b8 fe ff 44 b8 ff ff 43 b8 ff ff 46 aa e2 ff 59 56 47 ff 5b 54 40 ff 5a 53 40 ff 56 5a 50 ff 3f b0 ed ff 3d b9 fe ff 3d 89 b1 ff 18 7d cc ff 15 96 f8 ff 1c 73 b6 ff 22 1a 0a ff 22 1b 0a ff 22 1b 0a ff 1f 29 26 ff 19 8d ee ff 16 91 f9 ff 16 90 fa ff 15 91 f9 ff 0f 50 d2 ff 01 00 ae ff 00 00 ae ff 07 07 a0 b5 00 00 00 00 1d 39 ad 05 03 29 d2 ef 00 2a d3 ff 06 34 d5 ff 42 b5 fe ff 43 b8 ff ff 43 b8 ff ff 42 b8 ff ff 50 7c 90 ff 5b 53 40 ff 5b 54 41 ff 5a 53 40 ff 57 5c 53 ff 51 6e 74 ff 52 6e 73 ff 4e 4a 3c ff 20 24 20 ff 1f 38 47 ff 20 39 46 ff 23 1c 0f ff 22 1b 0a ff 22 1b 0a ff 22 1a 0b ff 1b 62 99 ff 15 92 fa ff 16
                                                                                                                                                                                            Data Ascii: &k))*6CDCFYVG[T@ZS@VZP?==}s""")&P9)*4BCCBP|[S@[TAZS@W\SQntRnsNJ< $ 8G 9F#"""b


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            50192.168.2.94991787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:18 UTC1721OUTPOST /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1039533349&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736173997%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173997&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 58789
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:18 UTC16384OUTData Raw: 0a bd c4 03 08 00 10 00 18 1b 20 00 4a b1 c4 03 0a 0f 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 12 0c 53 65 63 75 72 69 20 47 75 61 72 64 1a 82 01 68 74 74 70 73 3a 2f 2f 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 2f 3f 73 75 62 69 64 3d 39 30 39 34 32 39 38 38 32 30 34 26 63 69 64 3d 39 39 34 38 26 74 61 67 3d 64 6d 26 64 6b 77 3d 67 6c 65 61 70 69 73 2e 63 6f 6d 26 70 69 64 3d 34 30 31 37 37 36 26 72 68 69 3d 61 62 61 34 35 32 30 35 2d 33 62 61 36 2d 34 38 62 35 2d 39 39 38 63 2d 33 31 61 63 37 66 39 38 33 34 30 65 22 6f 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65
                                                                                                                                                                                            Data Ascii: J<!DOCTYPE html>Securi Guardhttps://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e"oMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like
                                                                                                                                                                                            2025-01-06 14:33:18 UTC16384OUTData Raw: 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d
                                                                                                                                                                                            Data Ascii: t-transform:rotate(0);transform:rotate(0)}}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}
                                                                                                                                                                                            2025-01-06 14:33:18 UTC16384OUTData Raw: 30 c2 01 38 bf 01 6a 7e 08 c2 01 12 03 69 6d 67 1a 50 0a 03 73 72 63 12 49 68 74 74 70 73 3a 2f 2f 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 2f 70 72 69 76 61 74 65 2d 73 65 61 72 63 68 2f 61 73 73 65 74 73 2f 73 74 65 70 2d 32 2d 73 65 63 75 72 69 2d 67 75 61 72 64 2e 70 6e 67 1a 19 0a 03 61 6c 74 12 12 73 74 65 70 20 32 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ba 01 30 c3 01 38 c1 01 6a 2b 08 c3 01 12 05 23 74 65 78 74 20 ba 01 2a 19 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 38 c2 01 6a 27 08 c4 01 12 05 23 74 65 78 74 20 aa 01 2a 15 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 38 ba 01 6a 23 08 c5 01 12 05 23 74 65 78 74 20 9d 01 2a 11 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 38
                                                                                                                                                                                            Data Ascii: 08j~imgPsrcIhttps://cint.securiguard.cc/private-search/assets/step-2-securi-guard.pngaltstep 2 description 08j+#text * 8j'#text * 8j##text * 8
                                                                                                                                                                                            2025-01-06 14:33:18 UTC9637OUTData Raw: 20 62 6f 74 49 63 6f 6e 73 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 62 6f 74 49 63 6f 6e 73 2e 6c 65 6e 67 74 68 29 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 56 61 72 69 61 6e 74 20 3d 3d 3d 20 33 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 70 61 72 6b 6c 65 73 27 2c 20 27 31 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 69 63 6f 6e 2d 65 6c 65 6d 65 6e 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65
                                                                                                                                                                                            Data Ascii: botIcons[Math.floor(Math.random() * botIcons.length)]; } else if (window.verificationVariant === 3) { element.setAttribute('data-sparkles', '1'); element.className = 'icon-element'; element.inne
                                                                                                                                                                                            2025-01-06 14:33:19 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:18 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:18 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:18 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            51192.168.2.94992087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:18 UTC1709OUTPOST /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=409544272&browser-info=we%3A1%3Aet%3A1736173998%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173998&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 114
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:18 UTC114OUTData Raw: 0a 17 08 00 10 01 18 13 20 00 8a 01 0c 08 80 0a 10 8b 07 18 80 0a 20 8b 07 0a 1b 08 00 10 01 18 04 20 00 62 11 08 00 10 00 18 01 20 ff ff ff ff ff ff ff ff ff 01 0a 09 08 be 02 10 01 18 06 20 00 0a 13 08 f8 0c 10 01 18 00 20 00 5a 08 08 8c 05 10 bf 03 18 6e 0a 13 08 e6 0d 10 01 18 00 20 00 5a 08 08 8c 05 10 bf 03 18 6e 0a 05 10 04 e0 01 06
                                                                                                                                                                                            Data Ascii: b Zn Zn
                                                                                                                                                                                            2025-01-06 14:33:19 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:19 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:19 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:19 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            52192.168.2.94992687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:19 UTC1429OUTGET /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1039533349&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736173997%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173997&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:20 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:20 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:20 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:20 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            53192.168.2.94993287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:20 UTC1419OUTGET /webvisor/96921485?wv-part=1&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=409544272&browser-info=we%3A1%3Aet%3A1736173998%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093317%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736173998&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:20 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:20 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:20 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:20 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            54192.168.2.94994587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:22 UTC1718OUTPOST /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=572140388&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 868
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:22 UTC868OUTData Raw: 0a 2e 08 d6 29 10 02 18 1c 20 00 ca 01 22 0a 11 08 b5 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 0b 08 b9 02 12 03 64 69 76 20 b5 02 10 0d 0a 1b 08 d6 29 10 02 18 1c 20 00 ca 01 0f 0a 0b 08 b9 02 12 03 64 69 76 20 b5 02 10 0e 0a 11 08 d6 29 10 02 18 1d 20 00 d2 01 05 08 b5 02 10 0f 0a 21 08 d6 29 10 02 18 1c 20 00 ca 01 15 0a 11 08 b6 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 10 10 0a 11 08 d6 29 10 02 18 1d 20 00 d2 01 05 08 b6 02 10 11 0a cd 01 08 d6 29 10 02 18 1c 20 00 ca 01 c0 01 0a 11 08 b7 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 27 08 ba 02 12 01 61 1a 19 0a 02 69 64 12 13 73 69 7a 7a 6c 65 31 37 33 36 31 37 33 39 38 39 39 30 35 20 b7 02 30 bb 02 0a 46 08 bb 02 12 06 73 65 6c 65 63 74 1a 1c 0a 02 69 64 12 16 73 69 7a 7a 6c 65 31 37
                                                                                                                                                                                            Data Ascii: .) "fieldset 8-div ) div ) !) fieldset 8-) ) fieldset 8-'aidsizzle1736173989905 0Fselectidsizzle17
                                                                                                                                                                                            2025-01-06 14:33:22 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:22 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:22 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:22 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            55192.168.2.94994987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:22 UTC1708OUTPOST /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=458040263&browser-info=we%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:22 UTC49OUTData Raw: 0a 13 08 9c 25 10 01 18 00 20 00 5a 08 08 91 05 10 c4 03 18 6e 0a 13 08 89 26 10 01 18 00 20 00 5a 08 08 91 05 10 c4 03 18 6e 0a 05 10 04 e0 01 0a
                                                                                                                                                                                            Data Ascii: % Zn& Zn
                                                                                                                                                                                            2025-01-06 14:33:23 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:22 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:22 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:22 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            56192.168.2.94995587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:23 UTC1428OUTGET /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=572140388&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:23 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:23 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:23 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            57192.168.2.94995687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:23 UTC1419OUTGET /webvisor/96921485?wv-part=2&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=458040263&browser-info=we%3A1%3Aet%3A1736174001%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093321%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174001&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:24 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:24 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:24 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            58192.168.2.94997487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:26 UTC1708OUTPOST /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=483552179&browser-info=we%3A1%3Aet%3A1736174005%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093325%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174005&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:26 UTC49OUTData Raw: 0a 13 08 b0 4d 10 01 18 00 20 00 5a 08 08 90 05 10 c3 03 18 6e 0a 13 08 9d 4e 10 01 18 00 20 00 5a 08 08 8f 05 10 c1 03 18 6e 0a 05 10 04 e0 01 0e
                                                                                                                                                                                            Data Ascii: M ZnN Zn
                                                                                                                                                                                            2025-01-06 14:33:26 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:26 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:26 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:26 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            59192.168.2.94998387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:27 UTC1419OUTGET /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=483552179&browser-info=we%3A1%3Aet%3A1736174005%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093325%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174005&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:27 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:27 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:27 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:27 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            60192.168.2.949984206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:27 UTC1446OUTPOST /lp/signal/ HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 863
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryyE6CfnHycAxoxeoS
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/?subid=90942988204&cid=9948&tag=dm&dkw=gleapis.com&pid=401776&rhi=aba45205-3ba6-48b5-998c-31ac7f98340e
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
                                                                                                                                                                                            2025-01-06 14:33:27 UTC863OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 79 45 36 43 66 6e 48 79 63 41 78 6f 78 65 6f 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 69 67 6e 61 6c 73 22 0d 0a 0d 0a 5b 7b 22 73 6f 75 72 63 65 22 3a 22 62 72 69 64 67 65 5f 70 61 67 65 22 2c 22 6b 65 79 77 6f 72 64 22 3a 22 6c 61 6e 64 69 6e 67 5f 70 61 67 65 22 2c 22 73 69 67 6e 61 6c 5f 74 79 70 65 22 3a 22 62 72 69 64 67 65 5f 6b 65 79 77 6f 72 64 5f 6c 6f 61 64 22 2c 22 76 61 6c 22 3a 22 7b 5c 22 64 65 73 69 67 6e 5f 74 65 73 74 5f 67 72 6f 75 70 5c 22 3a 6e 75 6c 6c 2c 5c 22 64 65 73 69 67 6e 5f 74 65 73 74 5f 69 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 74 65 73 74 5f 67 72 6f 75 70 5c 22 3a 5c 22 41
                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryyE6CfnHycAxoxeoSContent-Disposition: form-data; name="signals"[{"source":"bridge_page","keyword":"landing_page","signal_type":"bridge_keyword_load","val":"{\"design_test_group\":null,\"design_test_id\":null,\"test_group\":\"A
                                                                                                                                                                                            2025-01-06 14:33:27 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:27 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Powered-By: PHP/8.0.30
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:27 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            61192.168.2.9499863.33.148.614435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:27 UTC649OUTGET /downloadproxy/intpgpage/90942988204/?ext_name=SecuriGuard&cid=9948&tag=9948_2025-01-06&file=true HTTP/1.1
                                                                                                                                                                                            Host: red.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:27 UTC1009INHTTP/1.1 302 Found
                                                                                                                                                                                            Server: Cowboy
                                                                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736174007&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=CFFn2k6jVpIaDiO3ZGWvZdb5OS9fQs9FO50hgKJ1Pj0%3D"}]}
                                                                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736174007&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=CFFn2k6jVpIaDiO3ZGWvZdb5OS9fQs9FO50hgKJ1Pj0%3D
                                                                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Location: https://file.securiguard.cc/prvcy/SecuriGuard.Msix
                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                            Content-Length: 72
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:27 GMT
                                                                                                                                                                                            Via: 1.1 vegur
                                                                                                                                                                                            2025-01-06 14:33:27 UTC72INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 66 69 6c 65 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 2f 70 72 76 63 79 2f 53 65 63 75 72 69 47 75 61 72 64 2e 4d 73 69 78
                                                                                                                                                                                            Data Ascii: Found. Redirecting to https://file.securiguard.cc/prvcy/SecuriGuard.Msix


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            62192.168.2.94998587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:27 UTC1636OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A1036642138%3Ax%3A44369%3Ay%3A14914%3At%3A151%3Ap%3AW%3FAAA1%3AX%3A639%3AY%3A426&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:28 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:28 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            63192.168.2.949994206.189.225.1784435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC1022OUTGET /lp/signal/ HTTP/1.1
                                                                                                                                                                                            Host: cint.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: tst=%7B%2224%22%3A%22A%22%7D; ggr=A; gid=24; otid=9948_2025-01-06; mp_9d1f06337c788fcd584725b02fc2e601_mixpanel=%7B%22distinct_id%22%3A%20%2290942988204%22%2C%22%24device_id%22%3A%20%221943c08b1e71991-0b6d4fd70c7531-26031e51-140000-1943c08b1e71991%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24user_id%22%3A%20%2290942988204%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D; _ym_uid=1736173991612706596; _ym_d=1736173991; _ym_isad=2; _ym_visorc=w
                                                                                                                                                                                            2025-01-06 14:33:28 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:28 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            X-Powered-By: PHP/8.0.30
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            2025-01-06 14:33:28 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            64192.168.2.94999352.116.53.1554435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC612OUTGET /app/fr?type=l10&dp1=90942988204&score=9 HTTP/1.1
                                                                                                                                                                                            Host: 7proof.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:28 UTC296INHTTP/1.1 200
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:28 GMT
                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache,no-transform
                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                            2025-01-06 14:33:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            65192.168.2.94999287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC1719OUTPOST /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=418939205&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 2152
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:28 UTC2152OUTData Raw: 0a 2e 08 de 50 10 02 18 1c 20 00 ca 01 22 0a 11 08 c2 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 0b 08 c6 02 12 03 64 69 76 20 c2 02 10 1a 0a 1b 08 de 50 10 02 18 1c 20 00 ca 01 0f 0a 0b 08 c6 02 12 03 64 69 76 20 c2 02 10 1b 0a 11 08 de 50 10 02 18 1d 20 00 d2 01 05 08 c2 02 10 1c 0a 21 08 de 50 10 02 18 1c 20 00 ca 01 15 0a 11 08 c3 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 10 1d 0a 11 08 de 50 10 02 18 1d 20 00 d2 01 05 08 c3 02 10 1e 0a cd 01 08 de 50 10 02 18 1c 20 00 ca 01 c0 01 0a 11 08 c4 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 27 08 c7 02 12 01 61 1a 19 0a 02 69 64 12 13 73 69 7a 7a 6c 65 31 37 33 36 31 37 33 39 38 39 39 30 35 20 c4 02 30 c8 02 0a 46 08 c8 02 12 06 73 65 6c 65 63 74 1a 1c 0a 02 69 64 12 16 73 69 7a 7a 6c 65 31 37
                                                                                                                                                                                            Data Ascii: .P "fieldset 8-div P div P !P fieldset 8-P P fieldset 8-'aidsizzle1736173989905 0Fselectidsizzle17
                                                                                                                                                                                            2025-01-06 14:33:28 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:28 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            66192.168.2.94999587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC1709OUTPOST /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=270190582&browser-info=we%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 355
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:28 UTC355OUTData Raw: 0a 13 08 9f 4f 10 01 18 00 20 00 5a 08 08 8d 05 10 bf 03 18 6e 0a 13 08 90 50 10 01 18 00 20 00 5a 08 08 8c 05 10 bd 03 18 6e 0a 13 08 94 51 10 01 18 00 20 00 5a 08 08 8b 05 10 bb 03 18 6e 0a 13 08 81 52 10 01 18 00 20 00 5a 08 08 8b 05 10 bb 03 18 6e 0a 13 08 fe 52 10 01 18 00 20 00 5a 08 08 88 05 10 b8 03 18 6e 0a 13 08 fb 53 10 01 18 00 20 00 5a 08 08 87 05 10 b5 03 18 6e 0a 13 08 f8 54 10 01 18 00 20 00 5a 08 08 85 05 10 b3 03 18 6e 0a 13 08 f5 55 10 01 18 00 20 00 5a 08 08 84 05 10 b2 03 18 6e 0a 13 08 ac 57 10 01 18 00 20 00 5a 08 08 82 05 10 ae 03 18 6e 0a 13 08 cd 58 10 01 18 00 20 00 5a 08 08 80 05 10 ac 03 18 6e 0a 13 08 c7 59 10 01 18 00 20 00 5a 08 08 ff 04 10 aa 03 18 6e 0a 13 08 d2 5a 10 01 18 02 20 00 5a 08 08 ff 04 10 aa 03 18 6e 0a 0e 08
                                                                                                                                                                                            Data Ascii: O ZnP ZnQ ZnR ZnR ZnS ZnT ZnU ZnW ZnX ZnY ZnZ Zn
                                                                                                                                                                                            2025-01-06 14:33:28 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:28 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:28 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            67192.168.2.94999618.66.147.394435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC553OUTGET /prvcy/SecuriGuard.Msix HTTP/1.1
                                                                                                                                                                                            Host: file.securiguard.cc
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: null
                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:29 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: binary/octet-stream
                                                                                                                                                                                            Content-Length: 124163193
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:30 GMT
                                                                                                                                                                                            Last-Modified: Tue, 10 Sep 2024 12:39:36 GMT
                                                                                                                                                                                            Etag: "97097c0f5be15c3e4234fa29545bc78f-8"
                                                                                                                                                                                            X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                            Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cloudfront-Functions: generated-by-CloudFront-Functions
                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                            X-Amz-Cf-Id: oMl9vtgZMwOMkXs6Npope1zBD5hNKC0HCxXw5zQY4mJSG6dxrYrmwg==
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: 50 4b 03 04 2d 00 08 00 00 00 05 4b 2a 59 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 41 73 73 65 74 73 2f 53 45 43 55 52 49 47 55 41 52 44 2d 53 71 75 61 72 65 31 35 30 78 31 35 30 4c 6f 67 6f 2e 73 63 61 6c 65 2d 31 32 35 2e 70 6e 67 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bc 00 00 00 bc 08 06 00 00 00 c2 49 c4 ab 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 31 a0 49 44 41 54 78 5e ed 9d 07 78 1c d5 b9 fe ad de 7b 5b ed ae ba 6c 4b b2 dc 7b 93 e4 8e 2d 37 c9 92 1b d8 10 20 90 9b 5c 48 20 21 b4 10 7a 4c b1 b1 2d 1b 13 93 84 60 8c 9b 6c 70 93 25 d7 14 6a c2 0d 24 b8 c9 02 2e 90 10 20 10 20 0e d8 92 ac f6 fe df ef cc 8e 34 bb
                                                                                                                                                                                            Data Ascii: PK-K*Y2Assets/SECURIGUARD-Square150x150Logo.scale-125.pngPNGIHDRIsRGBgAMAapHYs%%IR$1IDATx^x{[lK{-7 \H !zL-`lp%j$. 4
                                                                                                                                                                                            2025-01-06 14:33:29 UTC612INData Raw: a7 eb 8b 71 7a 47 b1 82 ee f4 0e 42 28 51 4f 66 b2 d4 57 b8 eb 3b 82 c6 67 65 88 a1 6d 37 af ac e7 14 6c ee 7a af b3 7d 81 f3 f7 8c 0f 84 ab fe 59 08 ed bc 0a 88 4c 53 f9 be c9 fd 79 33 ef b5 30 5a b6 10 40 49 5d 9b 25 3a f2 7d 23 3f 33 c0 64 e4 5c 1a 67 d4 96 0f da d1 78 8f 0b ff b8 cd 85 4f af 73 e2 83 cb ed 38 5c 9d 80 37 c7 c6 e3 57 c3 a2 b1 2d 23 0c bb 52 6c 78 97 91 f0 dd 81 16 42 e7 07 42 fa 28 ef 1f 1b c2 ff 0f ce 0b c6 33 c5 7a 5b 8e 5e 27 81 50 d2 48 13 42 b1 d4 7c 9e 96 48 b8 bf 9f 05 9f de de 0f a7 eb 24 9a f1 17 bd 93 09 90 34 4e ba b3 8a 72 be 40 7d 1d cb cf 31 a3 64 87 4f ef 11 f3 ef e2 86 f0 6c ea c1 9e b8 79 39 a3 21 ed ef 33 5f 0b 9c ad 4b 92 59 5f 12 58 46 4b 71 f3 22 46 d2 45 fc 6c 31 bd c8 81 86 bb d2 f1 d9 77 92 f1 ee 30 46 c1 c1 56
                                                                                                                                                                                            Data Ascii: qzGB(QOfW;gem7lz}YLSy30Z@I]%:}#?3d\gxOs8\7W-#RlxBB(3z[^'PHB|H$4Nr@}1dOly9!3_KY_XFKq"FEl1w0FV
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: d8 12 4a 87 5b b0 35 cc 82 5a 82 7a a7 33 4e 43 d8 db 54 4f 08 f7 13 42 19 ac 37 07 d6 3d 01 94 c8 a8 86 23 04 c2 85 7d 01 42 28 33 54 0c 60 4c 08 a5 ab e9 0b 93 87 25 9a a9 88 66 44 2c 65 35 f4 20 af 7d 9f f7 79 ce eb 59 d3 7c af 06 e5 3b 7c 7a 8f c0 57 86 96 dd e3 70 a0 76 1a ee b9 ac 00 ef 3e d0 97 20 4a d3 c4 c9 da 8c bf f8 6a e8 a1 7b 10 3b 83 d3 f9 79 7f f7 3d 9f ef ca cd cb 05 c0 0e 37 d5 24 e1 6f 37 db b1 3e d2 80 d0 df 64 71 63 90 5f c6 1f 03 b1 ce 62 c1 9d 89 f1 1a c2 de a6 9e 40 28 63 81 1d 10 96 75 40 28 c3 0a 67 03 a1 8a 6a fc ae 97 4d 40 cd e7 3d 9e 31 a1 f3 7c ad cc f7 5e 10 8e 56 10 b6 ee 9a 80 fd cf 4d c0 f7 be 35 16 f6 ec 5c 54 5d e4 c4 a1 3b 8b d0 ac 00 74 77 3d 15 0c de 50 7d 93 f6 05 cf db f2 8f 40 87 9b 96 27 e2 33 42 28 11 ae 27 10
                                                                                                                                                                                            Data Ascii: J[5Zz3NCTOB7=#}B(3T`L%fD,e5 }yY|;|zWpv> Jj{;y=7$o7>dqc_b@(cu@(gjM@=1|^VM5\T];tw=P}@'3B('
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: e6 41 35 c3 88 50 f8 32 00 eb dc ef e1 82 11 af 99 a7 7c 52 8c 97 df 8d 30 32 a9 ac 40 89 ef cb d2 1a 79 4f 96 da 1c a5 a5 af 6a ff 25 01 38 34 36 12 7f fe 56 1e 3e 7d 6a 20 1a 36 0d 83 40 aa 69 e7 20 93 02 36 ed 20 b8 76 0c e1 eb 52 80 d0 6a dc 36 10 a7 96 a6 11 58 b1 a8 99 17 8b 33 f3 ec 38 3d c7 81 9a b9 76 d4 3e 9a 8e 7f 7d 27 0f 6f 8f 49 c0 86 b4 60 2c 0f b5 61 05 a3 ad d5 52 9c 67 3a 26 35 ad 0d 5d 04 64 52 94 17 cb b9 d8 57 ca e8 4a 2b 3f a7 dd 7d 5e ee d7 1b 5c 96 9f 2b e9 ea 06 fe 4e bb 22 6c d8 97 c3 f4 97 ff 3e 8e b8 01 e5 69 8f 88 ca db 06 58 4c 09 a5 86 75 94 7e a3 6f 28 b6 0e d0 1a 96 ea 22 c9 0d ac a3 52 cb c9 f7 b7 00 24 7f d9 e5 e8 e1 66 58 c8 f9 79 ec 1d e5 74 c6 be be cf 6d 81 8f b9 87 16 30 c9 42 65 39 ba 7f 37 ab 4d 41 e0 c4 74 a7 80
                                                                                                                                                                                            Data Ascii: A5P2|R02@yOj%846V>}j 6@i 6 vRj6X38=v>}'oI`,aRg:&5]dRWJ+?}^\+N"l>iXLu~o("R$fXytm0Be97MAt
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: 65 2d 74 36 ad 0e 9e b0 72 1d f7 49 a4 65 9a 4d 6d 78 7b 48 88 99 91 75 76 9b 34 92 4a 5a 28 d0 f1 05 27 5f f6 0d 2c 19 a5 5c bf 4b 00 d8 9f d0 2a c6 c7 d5 93 f1 cc 03 13 71 c5 e4 89 66 cd a0 74 bd 4b 2d 4b ba e1 cb 26 cb b8 98 ab 09 a4 d6 4f 10 a5 e8 2e 73 af 86 97 5f 85 51 13 25 35 9c 86 e2 a9 e5 04 d7 0c 54 4d 1f 8f 67 1e 19 8b 3f 6c 9d 60 76 f2 c1 2e d9 c2 ec 32 02 cb c9 08 2b 1e 67 96 3a f1 e1 e2 1c 6c ff 4e 11 46 f6 49 46 b4 c3 81 10 46 56 21 ce 74 04 27 e5 98 b1 32 b2 c1 69 04 23 2d 5f b0 b2 5a 1b ac f4 4f 40 25 6d 0c d2 7f 25 23 90 0b 72 62 f0 cc 8d b9 78 7f 9e cc 69 8f 45 e3 ec 24 d4 ce 4b 76 c1 4a 22 ad cf 07 2c 19 47 23 c5 fa 23 d7 24 e2 c5 10 a6 7a 26 cd 6b 1b 58 52 60 97 b9 ed 02 2c 99 7f b5 da 16 84 59 f6 14 54 15 15 29 b0 54 5f 4e bd 52 5a
                                                                                                                                                                                            Data Ascii: e-t6rIeMmx{Huv4JZ('_,\K*qftK-K&O.s_Q%5TMg?l`v.2+g:lNFIFFV!t'2i#-_ZO@%m%#rbxiE$KvJ",G##$z&kXR`,YT)T_NRZ
                                                                                                                                                                                            2025-01-06 14:33:29 UTC4802INData Raw: 22 0a f6 57 0a 2e 01 4b b6 26 a7 f6 42 04 c1 6a db 7b c5 63 82 c7 8b 39 85 29 a8 be 3d 05 75 04 a5 76 55 12 ea ca 09 8e 8c fe 56 0a 64 5d 81 45 a8 64 39 67 55 1c 3e b8 da 83 4d a1 c6 93 c5 2c b0 04 28 49 2a b9 22 67 69 4c 9c de 22 f3 5d 68 cb 39 e9 78 2b 47 b6 d3 98 8f 2d 61 72 89 0f ca 39 fb af ff 5e 34 00 cd 55 c6 d3 26 64 39 a7 cb f4 6a b3 7c 2e 0f 14 28 50 09 76 e0 c9 89 58 f8 e3 e9 18 53 3a 13 05 65 ec bf 64 bb cd f4 79 88 16 b0 64 f7 a8 3b 1d 51 ae 0c 9c 9b e7 c1 e6 6b 53 f1 f9 0a b7 9a f4 14 a0 ec 37 52 53 fd 93 05 93 40 24 09 46 cb d4 42 13 81 6a 5a 99 80 cf 6e 73 a3 32 39 4c 25 94 94 41 01 ca b2 94 c3 df 84 85 63 a1 4f 6f e8 fb ce f4 bb bc 44 54 f7 0e 51 60 29 cb 1c 97 80 c5 fe eb 50 5e 08 be 5c 31 9c 7d 94 94 44 8e 14 bb 4a af 0e b6 76 a3 16 a3
                                                                                                                                                                                            Data Ascii: "W.K&Bj{c9)=uvUVd]Ed9gU>M,(I*"giL"]h9x+G-ar9^4U&d9j|.(PvXS:edyd;QkS7RS@$FBjZns29L%AcOoDTQ`)P^\1}DJv
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: a3 25 e5 ed c8 b6 88 d6 93 3e 3e 78 d8 d7 07 f7 07 f8 60 6e 50 20 66 86 84 63 5a 58 34 ee 0a 8f c6 1d 11 51 b8 25 26 16 37 24 24 e0 ec e8 18 8c 89 8e c5 68 87 0a 97 a2 28 8a a2 28 27 80 f9 65 69 58 5c 98 88 55 fd a2 b1 b6 77 04 5e e8 15 8a 57 7a 04 e2 8d ee fe f8 43 57 5f 6c ea ec 83 ad 14 26 a9 95 da 9e df c9 c8 d5 ae dc 4e 78 3f c7 5a 6e a7 70 c9 88 ec 52 53 25 d9 ce 72 3b a4 69 90 4b 11 2f 89 0c c7 20 6f 0d ee 60 76 ca 92 e5 de 93 b2 72 6d e9 83 95 1e 88 d5 51 7e 58 e8 6b 89 d1 62 46 fa 57 49 6c e9 12 99 92 63 76 ed 96 5d 46 6a bd dc cb 49 8c 98 49 d3 a2 f4 e3 e2 52 de 46 7c 94 a2 f5 90 9f 3f 1e f0 0f c4 7d 81 41 98 13 14 84 bb 43 42 70 5b 44 24 ae 8d 8a c5 15 f1 89 b8 24 39 55 05 4b 51 14 45 51 94 63 e3 e1 e1 05 78 a2 3c 17 cf 0c 4b c6 73 83 13 f0 fc
                                                                                                                                                                                            Data Ascii: %>>x`nP fcZX4Q%&7$$h(('eiX\Uw^WzCW_l&Nx?ZnpRS%r;iK/ o`vrmQ~XkbFWIlcv]FjIIRF|?}ACBp[D$$9UKQEQcx<Ks
                                                                                                                                                                                            2025-01-06 14:33:29 UTC8949INData Raw: 12 f5 73 c3 29 c6 56 27 f7 7f 5d 9c 8c 37 87 45 18 c1 7a 46 e6 2c 74 93 2b c9 12 d7 c4 d0 66 fe 42 a9 e1 92 32 12 99 50 da cf 07 cf fa b3 8c 24 80 e5 25 41 4c b0 0f 9e 0f a1 a8 85 4a 28 69 c1 94 34 89 ac 73 df b3 61 3e 78 22 d2 1f 77 39 23 70 45 86 43 05 4b 51 94 8e c7 aa 41 b1 78 d5 43 b0 44 88 e4 ed 3f 19 1b 4b 9a 06 45 92 8e 55 b0 a4 ac 9c 2b eb db 5d 82 b5 95 82 b5 5d 04 eb 3a 0a d6 f3 23 f0 f5 f2 72 33 ff 9f 11 2c f3 0b 5e 84 c0 4d 3e d6 50 a2 ec ac 66 f9 d5 23 5d 91 75 d9 67 cb 95 4b b0 dc cf 3d 21 39 15 82 e5 ed 1a 87 89 91 1e 5b 9a 3c 8e 79 0d 05 49 de fa 3b 42 0e ba d2 bc 5e 62 d5 62 99 f9 16 d7 14 f3 1a c3 58 66 28 9a 36 14 a3 e9 c5 e1 68 7a 61 34 1a d7 8f c4 fe 65 45 d8 f3 44 0f ec 99 9b 85 fa 19 69 fc 65 9d 82 7d 33 92 b0 6f a6 13 7b 29 15 7b
                                                                                                                                                                                            Data Ascii: s)V']7EzF,t+fB2P$%ALJ(i4sa>x"w9#pECKQAxCD?KEU+]]:#r3,^M>Pf#]ugK=!9[<yI;B^bbXf(6hza4eEDie}3o{){
                                                                                                                                                                                            2025-01-06 14:33:29 UTC16384INData Raw: c4 28 07 d7 29 76 25 5d 13 30 7d 6a 06 76 dd 52 80 7d 33 53 d1 64 c4 49 3a b7 4b 44 b0 62 b8 7d f2 04 4b 86 96 f0 26 58 22 53 96 24 a9 60 29 8a a2 1c 37 df 1d c1 2a e3 7d ac 31 ab 64 6c ab 83 ab 0a d1 b4 a6 18 9f ae ae c3 a2 7b 26 e0 c7 e7 54 50 b0 46 50 1c 2c b9 2a a1 34 95 52 8a dc 6b 8d 64 5b 64 c6 92 25 3b 53 18 a9 5d 92 50 92 6a 5c 91 f5 96 50 9c 4c 39 5e af 46 22 b5 4b bc 5e 8b 60 49 78 2d 11 a1 9a b3 79 ec 6c 4a 16 c5 ae f6 4c 4a d5 19 18 66 44 4b fa 58 89 d8 9c e5 12 ab 73 29 7b e7 30 f2 c6 e0 59 8c 9c 2b d7 b0 d2 22 58 5e 44 e9 78 f3 3f 11 2c 26 80 62 d4 32 30 a9 09 f7 b9 84 28 88 02 13 94 98 cb 50 b2 12 f3 29 45 14 2d 91 2e 79 06 23 55 22 68 d9 f0 4f ce b1 92 94 c3 7d d9 a6 96 cb 16 28 89 8c e5 65 45 d6 53 79 5c 92 42 49 4a 41 68 12 c5 aa 4d 52
                                                                                                                                                                                            Data Ascii: ()v%]0}jvR}3SdI:KDb}K&X"S$`)7*}1dl{&TPFP,*4Rkd[d%;S]Pj\PL9^F"K^`Ix-ylJLJfDKXs){0Y+"X^Dx?,&b20(P)E-.y#U"hO}(eESy\BIJAhMR
                                                                                                                                                                                            2025-01-06 14:33:29 UTC7420INData Raw: 01 2b ab e2 2c 64 73 8c 8d 82 1b 82 ce 89 d5 07 2c 5f 50 ee bd 5a ba 72 e5 bb b8 03 90 bb f4 1e aa 13 c9 fd f9 2a ab 55 ad 6d dd cf 6b f7 f1 99 ec 05 63 89 70 00 60 29 08 d2 41 a8 ff dc 17 d3 f1 9f c1 e6 f5 e3 4b bb ae f5 48 9d 26 d9 53 10 6c 4b d3 20 2e 56 00 2b d6 09 7f a7 fc 6e 47 aa c0 55 9a 56 22 8c b5 88 ec 72 4f 3c a2 ad 4e 4c 48 b3 e2 c6 f2 04 bc 7c cf 18 1c 14 78 ea aa 8b 46 47 9d 15 ad f5 71 38 d4 78 34 60 75 aa cc 15 ed 1b a8 fe de a9 13 6b 70 80 d5 c9 be 2e 02 96 bc ef c8 ca 48 7c 7c 7b 02 0e 54 3b b0 2b 29 18 eb 7d 8f 0f 58 9e 20 ea 44 d2 00 4b 2b 33 72 f6 e0 2e 39 d6 32 58 5e 78 dc 3b 10 2b 82 a3 70 9d 80 e7 65 71 89 06 60 19 61 84 11 df ec 78 24 2b 15 1b 05 b2 9e 1d 69 c2 0b e9 81 78 c5 05 58 d4 1b cc 60 09 20 11 96 06 0b 58 bc 47 01 96 6c
                                                                                                                                                                                            Data Ascii: +,ds,_PZr*Umkcp`)AKH&SlK .V+nGUV"rO<NLH|xFGq8x4`ukp.H||{T;+)}X DK+3r.92X^x;+peq`ax$+ixX` XGl


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            68192.168.2.94999987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:28 UTC2529OUTPOST /watch/96921485?page-url=goal%3A%2F%2Fcint.securiguard.cc%2Fdownload_click&page-ref=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093326%3Aet%3A1736174007%3Ac%3A1%3Arn%3A311241459%3Arqn%3A3%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3 [TRUNCATED]
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:29 UTC1741INHTTP/1.1 200 Ok
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:29 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Set-Cookie: yandexuid=1811137491736173991; Expires=Tue, 06-Jan-2026 14:33:29 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: yuidss=1811137491736173991; Expires=Tue, 06-Jan-2026 14:33:29 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009; Expires=Tue, 06-Jan-2026 14:33:29 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Set-Cookie: receive-cookie-deprecation=1; Expires=Tue, 06-Jan-2026 14:33:29 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                            Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; Expires=Tue, 06-Jan-2026 14:33:29 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            69192.168.2.95000387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:29 UTC1394OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A1036642138%3Ax%3A44369%3Ay%3A14914%3At%3A151%3Ap%3AW%3FAAA1%3AX%3A639%3AY%3A426&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:29 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:29 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            70192.168.2.95000452.116.53.1554435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:29 UTC373OUTGET /app/fr?type=l10&dp1=90942988204&score=9 HTTP/1.1
                                                                                                                                                                                            Host: 7proof.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:29 UTC296INHTTP/1.1 200
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:29 GMT
                                                                                                                                                                                            Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-Control: no-cache,no-transform
                                                                                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                            2025-01-06 14:33:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            71192.168.2.95000787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:29 UTC1419OUTGET /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=270190582&browser-info=we%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:30 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:29 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            72192.168.2.95001087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:29 UTC1428OUTGET /webvisor/96921485?wv-part=3&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=418939205&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174007%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093327%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174007&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991
                                                                                                                                                                                            2025-01-06 14:33:30 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:29 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:29 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            73192.168.2.95001487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:30 UTC1735OUTPOST /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=570021541&browser-info=we%3A1%3Aet%3A1736174009%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093329%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174009&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 52
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:30 UTC52OUTData Raw: 0a 14 08 a8 6a 10 01 18 00 20 00 5a 09 08 83 05 10 b6 03 18 82 01 0a 14 08 94 6b 10 01 18 00 20 00 5a 09 08 83 05 10 b6 03 18 82 01 0a 06 10 04 e0 01 ce 04
                                                                                                                                                                                            Data Ascii: j Zk Z
                                                                                                                                                                                            2025-01-06 14:33:30 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:30 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:30 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:30 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            74192.168.2.95002087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:31 UTC1446OUTGET /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=570021541&browser-info=we%3A1%3Aet%3A1736174009%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093329%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174009&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:32 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:31 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:31 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:31 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            75192.168.2.95002435.190.25.254435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:32 UTC665OUTPOST /engage/?verbose=1&ip=1&_=1736174011079 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1113
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:32 UTC1113OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 25 32 34 73 65 74 5f 6f 6e 63 65 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 64 65 73 69 67 6e 5f 74 65 73 74 5f 67 72 6f 75 70 25 32 32 25 33 41 25 32 30 6e 75 6c 6c 25 32 43 25 32 32 64 65 73 69 67 6e 5f 74 65 73 74 5f 69 64 25 32 32 25 33 41 25 32 30 6e 75 6c 6c 25 32 43 25 32 32 74 65 73 74 5f 67 72 6f 75 70 25 32 32 25 33 41 25 32 30 25 32 32 41 25 32 32 25 32 43 25 32 32 74 65 73 74 5f 69 64 25 32 32 25 33 41 25 32 30 25 32 32 32 34 25 32 32 25 32 43 25 32 32 61 70 70 25 32 32 25 33 41 25 32 30 25 32 32 70 72 69 76 61 63 79 25 32 32 25 32 43 25 32 32 68 6f 73 74 25 32 32 25 33 41 25 32 30 25 32 32 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 25 32 32
                                                                                                                                                                                            Data Ascii: data=%5B%0A%20%20%20%20%7B%22%24set_once%22%3A%20%7B%22design_test_group%22%3A%20null%2C%22design_test_id%22%3A%20null%2C%22test_group%22%3A%20%22A%22%2C%22test_id%22%3A%20%2224%22%2C%22app%22%3A%20%22privacy%22%2C%22host%22%3A%20%22cint.securiguard.cc%22
                                                                                                                                                                                            2025-01-06 14:33:32 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: https://cint.securiguard.cc
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:32 GMT
                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                            x-envoy-upstream-service-time: 20
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:32 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                            Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            76192.168.2.95002535.190.25.254435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:32 UTC664OUTPOST /track/?verbose=1&ip=1&_=1736174011098 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 1826
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:32 UTC1826OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 65 76 65 6e 74 25 32 32 25 33 41 25 32 30 25 32 32 64 6f 77 6e 6c 6f 61 64 5f 63 6c 69 63 6b 25 32 32 25 32 43 25 32 32 70 72 6f 70 65 72 74 69 65 73 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 25 32 34 6f 73 25 32 32 25 33 41 25 32 30 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 25 32 34 62 72 6f 77 73 65 72 25 32 32 25 33 41 25 32 30 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 25 32 34 63 75 72 72 65 6e 74 5f 75 72 6c 25 32 32 25 33 41 25 32 30 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 69 6e 74 2e 73 65 63 75 72 69 67 75 61 72 64 2e 63 63 25 32 46 25 33 46 73 75 62 69 64 25 33 44 39 30 39 34 32 39 38 38 32 30 34 25 32 36 63 69 64 25
                                                                                                                                                                                            Data Ascii: data=%5B%0A%20%20%20%20%7B%22event%22%3A%20%22download_click%22%2C%22properties%22%3A%20%7B%22%24os%22%3A%20%22Windows%22%2C%22%24browser%22%3A%20%22Chrome%22%2C%22%24current_url%22%3A%20%22https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%
                                                                                                                                                                                            2025-01-06 14:33:32 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: https://cint.securiguard.cc
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:32 GMT
                                                                                                                                                                                            Content-Length: 25
                                                                                                                                                                                            x-envoy-upstream-service-time: 37
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:32 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                            Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            77192.168.2.95002787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:32 UTC1744OUTPOST /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=986460414&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174011%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093331%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174011&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:32 UTC76OUTData Raw: 0a 11 08 af 6e 10 02 18 1d 20 00 d2 01 05 08 d2 02 10 34 0a 37 08 af 6e 10 02 18 1c 20 00 ca 01 2b 0a 27 08 d6 02 12 05 23 74 65 78 74 20 8a 01 2a 18 53 74 61 72 74 69 6e 67 20 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 2e 2e 10 35
                                                                                                                                                                                            Data Ascii: n 47n +'#text *Starting verification...5
                                                                                                                                                                                            2025-01-06 14:33:32 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:32 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:32 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:32 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            78192.168.2.95003235.186.241.514435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:32 UTC381OUTGET /engage/?verbose=1&ip=1&_=1736174011079 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:32 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:32 GMT
                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:32 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                            Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            79192.168.2.95003335.186.241.514435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:32 UTC380OUTGET /track/?verbose=1&ip=1&_=1736174011098 HTTP/1.1
                                                                                                                                                                                            Host: api-js.mixpanel.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2025-01-06 14:33:32 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                            access-control-allow-headers: X-Requested-With
                                                                                                                                                                                            access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                            access-control-max-age: 1728000
                                                                                                                                                                                            cache-control: no-cache, no-store
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                            date: Mon, 06 Jan 2025 14:33:32 GMT
                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                            x-envoy-upstream-service-time: 0
                                                                                                                                                                                            server: envoy
                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                            Alt-Svc: clear
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-06 14:33:32 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                            Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            80192.168.2.95003687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:33 UTC1455OUTGET /webvisor/96921485?wv-part=4&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=986460414&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174011%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093331%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174011&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:33 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:33 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:33 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:33 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            81192.168.2.95004587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:34 UTC1735OUTPOST /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=677564514&browser-info=we%3A1%3Aet%3A1736174013%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093333%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174013&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:34 UTC54OUTData Raw: 0a 15 08 be 82 01 10 01 18 00 20 00 5a 09 08 88 05 10 bb 03 18 82 01 0a 15 08 a9 83 01 10 01 18 00 20 00 5a 09 08 88 05 10 bb 03 18 82 01 0a 06 10 04 e0 01 d2 04
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:34 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:34 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:34 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:34 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            82192.168.2.95005287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:35 UTC1446OUTGET /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=677564514&browser-info=we%3A1%3Aet%3A1736174013%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093333%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174013&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:36 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:36 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:36 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:36 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            83192.168.2.95006487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:38 UTC1735OUTPOST /webvisor/96921485?wv-part=7&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=238445954&browser-info=we%3A1%3Aet%3A1736174017%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093337%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174017&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:38 UTC54OUTData Raw: 0a 15 08 d2 aa 01 10 01 18 00 20 00 5a 09 08 87 05 10 bf 03 18 82 01 0a 15 08 bf ab 01 10 01 18 00 20 00 5a 09 08 87 05 10 da 03 18 82 01 0a 06 10 04 e0 01 d6 04
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:38 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:38 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:38 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:38 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            84192.168.2.95007487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:39 UTC1446OUTGET /webvisor/96921485?wv-part=7&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=238445954&browser-info=we%3A1%3Aet%3A1736174017%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093337%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174017&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:39 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:39 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:39 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:39 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            85192.168.2.95007587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:39 UTC1655OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A620407261%3Ax%3A29484%3Ay%3A47499%3At%3A271%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174018&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:40 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:39 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:39 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:39 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            86192.168.2.95008187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:40 UTC1736OUTPOST /webvisor/96921485?wv-part=8&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=452195672&browser-info=we%3A1%3Aet%3A1736174019%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093339%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174019&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 389
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:40 UTC389OUTData Raw: 0a 15 08 bc ac 01 10 01 18 00 20 00 5a 09 08 86 05 10 f9 03 18 82 01 0a 15 08 b9 ad 01 10 01 18 00 20 00 5a 09 08 85 05 10 94 04 18 82 01 0a 14 08 c6 ae 01 10 01 18 00 20 00 5a 08 08 83 05 10 bc 04 18 7d 0a 14 08 d1 af 01 10 01 18 00 20 00 5a 08 08 82 05 10 e0 04 18 7d 0a 14 08 bf b0 01 10 01 18 00 20 00 5a 08 08 81 05 10 83 05 18 64 0a 14 08 ac b1 01 10 01 18 00 20 00 5a 08 08 80 05 10 a2 05 18 60 0a 14 08 aa b2 01 10 01 18 00 20 00 5a 08 08 ff 04 10 c2 05 18 60 0a 14 08 a7 b3 01 10 01 18 00 20 00 5a 08 08 fe 04 10 ea 05 18 60 0a 14 08 95 b4 01 10 01 18 00 20 00 5a 08 08 fd 04 10 89 06 18 60 0a 14 08 82 b5 01 10 01 18 00 20 00 5a 08 08 fc 04 10 a4 06 18 60 0a 14 08 ff b5 01 10 01 18 00 20 00 5a 08 08 fb 04 10 ba 06 18 60 0a 14 08 fc b6 01 10 01 18 00 20
                                                                                                                                                                                            Data Ascii: Z Z Z} Z} Zd Z` Z` Z` Z` Z` Z`
                                                                                                                                                                                            2025-01-06 14:33:40 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:40 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:40 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:40 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            87192.168.2.95008587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:40 UTC1413OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A620407261%3Ax%3A29484%3Ay%3A47499%3At%3A271%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174018&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:41 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:41 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:41 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            88192.168.2.95009087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:41 UTC1446OUTGET /webvisor/96921485?wv-part=8&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=452195672&browser-info=we%3A1%3Aet%3A1736174019%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093339%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174019&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:41 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:41 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:41 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            89192.168.2.95009187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:42 UTC1735OUTPOST /webvisor/96921485?wv-part=9&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=308317301&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:42 UTC54OUTData Raw: 0a 15 08 97 c8 01 10 01 18 00 20 00 5a 09 08 82 05 10 b5 03 18 82 01 0a 15 08 fc c8 01 10 01 18 00 20 00 5a 09 08 82 05 10 b5 03 18 82 01 0a 06 10 04 e0 01 d1 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:42 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:42 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:42 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:42 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            90192.168.2.95009287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:42 UTC1751OUTPOST /webvisor/96921485?wv-part=1&wv-check=2030&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1052884672&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 172
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:42 UTC172OUTData Raw: 77 76 2d 64 61 74 61 3d 41 51 46 45 41 43 73 41 41 49 41 4b 69 77 63 41 41 51 4a 4d 41 51 30 41 41 51 4e 49 41 68 6f 42 41 41 45 45 52 41 4d 61 6f 41 48 71 41 63 41 48 6f 67 4d 41 41 51 56 4d 42 42 6f 41 41 51 5a 45 42 51 2d 5a 41 34 59 44 7a 67 4a 66 41 41 45 48 52 41 5a 4a 2a 41 4f 69 41 38 63 42 49 77 41 52 78 67 4d 47 49 4d 59 44 42 34 63 42 43 41 45 50 78 77 4d 53 78 77 4d 47 41 51 68 47 41 67 59 41 52 67 42 50 41 45 38 41 56 41 42 46 41 46 4c 44 42 4f 55 47 65 68 73 41 49 4c 55 46 43 44 63 55 41 51 5f 5f
                                                                                                                                                                                            Data Ascii: wv-data=AQFEACsAAIAKiwcAAQJMAQ0AAQNIAhoBAAEERAMaoAHqAcAHogMAAQVMBBoAAQZEBQ-ZA4YDzgJfAAEHRAZJ*AOiA8cBIwARxgMGIMYDB4cBCAEPxwMSxwMGAQhGAgYARgBPAE8AVABFAFLDBOUGehsAILUFCDcUAQ__
                                                                                                                                                                                            2025-01-06 14:33:43 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:42 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:42 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:42 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            91192.168.2.95009387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:43 UTC2152OUTPOST /watch/96921485/1?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&charset=utf-8&hittoken=1736173995_58dd63e1d12f5ea1dce7de0cbbfe477591d98f2d9b1d892022993cd439639060&browser-info=nb%3A1%3Acl%3A3524%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1454783664516%3Ahid%3A189034180%3Az%3A-300%3Ai%3A20250106093341%3Aet%3A1736174022%3Ac%3A1%3Arn%3A170229745%3Arqn%3A4%3Au%3A1736173991612706596%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736173983830%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736174022&t=gdpr(14)mc(g-2)clc(2-636-657)rqnt(4)aw(1)rcm(1)cdl(na)eco(42009092)dss(2)fid(9000)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7D HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:43 UTC762INHTTP/1.1 200 Ok
                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:43 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:43 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:43 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            92192.168.2.95009487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:43 UTC1446OUTGET /webvisor/96921485?wv-part=9&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=308317301&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:43 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:43 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:43 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:43 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            93192.168.2.95009587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:43 UTC1461OUTGET /webvisor/96921485?wv-part=1&wv-check=2030&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1052884672&browser-info=we%3A1%3Aet%3A1736174021%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093341%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174021&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:44 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:44 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:44 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:44 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            94192.168.2.95009687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:46 UTC1736OUTPOST /webvisor/96921485?wv-part=10&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=979170264&browser-info=we%3A1%3Aet%3A1736174025%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093345%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174025&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:46 UTC54OUTData Raw: 0a 15 08 ae e0 01 10 01 18 00 20 00 5a 09 08 8a 05 10 bd 03 18 82 01 0a 15 08 92 e1 01 10 01 18 00 20 00 5a 09 08 8a 05 10 bd 03 18 82 01 0a 06 10 04 e0 01 d5 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:47 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:46 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:46 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:46 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            95192.168.2.95009787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:47 UTC1447OUTGET /webvisor/96921485?wv-part=10&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=979170264&browser-info=we%3A1%3Aet%3A1736174025%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093345%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174025&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:48 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:47 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:47 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:47 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            96192.168.2.95009887.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:48 UTC1745OUTPOST /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=875252603&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174027%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174027&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:48 UTC881OUTData Raw: 0a 2f 08 80 ed 01 10 02 18 1c 20 00 ca 01 22 0a 11 08 d7 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 0b 08 db 02 12 03 64 69 76 20 d7 02 10 36 0a 1c 08 80 ed 01 10 02 18 1c 20 00 ca 01 0f 0a 0b 08 db 02 12 03 64 69 76 20 d7 02 10 37 0a 12 08 80 ed 01 10 02 18 1d 20 00 d2 01 05 08 d7 02 10 38 0a 22 08 80 ed 01 10 02 18 1c 20 00 ca 01 15 0a 11 08 d8 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 10 39 0a 12 08 80 ed 01 10 02 18 1d 20 00 d2 01 05 08 d8 02 10 3a 0a ce 01 08 80 ed 01 10 02 18 1c 20 00 ca 01 c0 01 0a 11 08 d9 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 27 08 dc 02 12 01 61 1a 19 0a 02 69 64 12 13 73 69 7a 7a 6c 65 31 37 33 36 31 37 33 39 38 39 39 30 35 20 d9 02 30 dd 02 0a 46 08 dd 02 12 06 73 65 6c 65 63 74 1a 1c 0a 02 69 64 12 16 73 69
                                                                                                                                                                                            Data Ascii: / "fieldset 8-div 6 div 7 8" fieldset 8-9 : fieldset 8-'aidsizzle1736173989905 0Fselectidsi
                                                                                                                                                                                            2025-01-06 14:33:49 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:48 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:48 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:48 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            97192.168.2.95009987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:48 UTC1737OUTPOST /webvisor/96921485?wv-part=11&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1063392642&browser-info=we%3A1%3Aet%3A1736174028%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174028&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:48 UTC54OUTData Raw: 0a 15 08 b3 f8 01 10 01 18 00 20 00 5a 09 08 92 05 10 c5 03 18 82 01 0a 15 08 a0 f9 01 10 01 18 00 20 00 5a 09 08 92 05 10 c5 03 18 82 01 0a 06 10 04 e0 01 d9 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:49 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:49 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:49 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:49 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            98192.168.2.95010187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:49 UTC1455OUTGET /webvisor/96921485?wv-part=5&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=875252603&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174027%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174027&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:50 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:49 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:49 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:49 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            99192.168.2.95010287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:50 UTC1448OUTGET /webvisor/96921485?wv-part=11&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=1063392642&browser-info=we%3A1%3Aet%3A1736174028%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093347%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174028&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:50 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:50 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:50 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:50 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            100192.168.2.95010387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:52 UTC1736OUTPOST /webvisor/96921485?wv-part=12&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=435462450&browser-info=we%3A1%3Aet%3A1736174031%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093351%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174031&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:52 UTC54OUTData Raw: 0a 15 08 e9 90 02 10 01 18 00 20 00 5a 09 08 89 05 10 bc 03 18 82 01 0a 15 08 d5 91 02 10 01 18 00 20 00 5a 09 08 89 05 10 bc 03 18 82 01 0a 06 10 04 e0 01 dd 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:52 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:52 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:52 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:52 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            101192.168.2.95010487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:53 UTC1447OUTGET /webvisor/96921485?wv-part=12&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=435462450&browser-info=we%3A1%3Aet%3A1736174031%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093351%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174031&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:54 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:53 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:53 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:53 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            102192.168.2.95010587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:54 UTC1736OUTPOST /webvisor/96921485?wv-part=13&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=471684033&browser-info=we%3A1%3Aet%3A1736174033%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093353%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174033&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:54 UTC31OUTData Raw: 0a 15 08 ac a9 02 10 01 18 00 20 00 5a 09 08 92 05 10 c5 03 18 82 01 0a 06 10 04 e0 01 df 05
                                                                                                                                                                                            Data Ascii: Z
                                                                                                                                                                                            2025-01-06 14:33:54 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:54 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:54 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:54 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            103192.168.2.95010687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:55 UTC1447OUTGET /webvisor/96921485?wv-part=13&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=471684033&browser-info=we%3A1%3Aet%3A1736174033%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093353%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174033&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:56 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:55 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:55 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:55 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            104192.168.2.95010787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:56 UTC1736OUTPOST /webvisor/96921485?wv-part=14&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=261367693&browser-info=we%3A1%3Aet%3A1736174035%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093355%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174035&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:56 UTC31OUTData Raw: 0a 15 08 9a aa 02 10 01 18 00 20 00 5a 09 08 92 05 10 c5 03 18 82 01 0a 06 10 04 e0 01 e1 05
                                                                                                                                                                                            Data Ascii: Z
                                                                                                                                                                                            2025-01-06 14:33:56 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:56 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:56 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:56 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            105192.168.2.95010887.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:57 UTC1447OUTGET /webvisor/96921485?wv-part=14&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=261367693&browser-info=we%3A1%3Aet%3A1736174035%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093355%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174035&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:58 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:57 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:57 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:57 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            106192.168.2.95010987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:58 UTC1736OUTPOST /webvisor/96921485?wv-part=15&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=994173573&browser-info=we%3A1%3Aet%3A1736174037%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093357%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174037&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:33:58 UTC54OUTData Raw: 0a 15 08 c3 c1 02 10 01 18 00 20 00 5a 09 08 85 05 10 b8 03 18 82 01 0a 15 08 af c2 02 10 01 18 00 20 00 5a 09 08 85 05 10 b8 03 18 82 01 0a 06 10 04 e0 01 e4 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:33:58 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:58 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:58 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:58 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:33:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            107192.168.2.95011087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:33:59 UTC1447OUTGET /webvisor/96921485?wv-part=15&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=994173573&browser-info=we%3A1%3Aet%3A1736174037%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093357%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174037&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:00 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:33:59 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:33:59 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:33:59 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            108192.168.2.95011287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:02 UTC1745OUTPOST /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=363423943&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174041%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174041&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 881
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:02 UTC881OUTData Raw: 0a 2f 08 9a e2 02 10 02 18 1c 20 00 ca 01 22 0a 11 08 e4 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 0b 08 e8 02 12 03 64 69 76 20 e4 02 10 43 0a 1c 08 9a e2 02 10 02 18 1c 20 00 ca 01 0f 0a 0b 08 e8 02 12 03 64 69 76 20 e4 02 10 44 0a 12 08 9a e2 02 10 02 18 1d 20 00 d2 01 05 08 e4 02 10 45 0a 22 08 9a e2 02 10 02 18 1c 20 00 ca 01 15 0a 11 08 e5 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 10 46 0a 12 08 9a e2 02 10 02 18 1d 20 00 d2 01 05 08 e5 02 10 47 0a ce 01 08 9a e2 02 10 02 18 1c 20 00 ca 01 c0 01 0a 11 08 e6 02 12 08 66 69 65 6c 64 73 65 74 20 01 38 2d 0a 27 08 e9 02 12 01 61 1a 19 0a 02 69 64 12 13 73 69 7a 7a 6c 65 31 37 33 36 31 37 33 39 38 39 39 30 35 20 e6 02 30 ea 02 0a 46 08 ea 02 12 06 73 65 6c 65 63 74 1a 1c 0a 02 69 64 12 16 73 69
                                                                                                                                                                                            Data Ascii: / "fieldset 8-div C div D E" fieldset 8-F G fieldset 8-'aidsizzle1736173989905 0Fselectidsi
                                                                                                                                                                                            2025-01-06 14:34:03 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:02 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:02 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:02 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            109192.168.2.95011387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:02 UTC1736OUTPOST /webvisor/96921485?wv-part=16&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=102680793&browser-info=we%3A1%3Aet%3A1736174042%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174042&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:02 UTC54OUTData Raw: 0a 15 08 d8 d9 02 10 01 18 00 20 00 5a 09 08 8d 05 10 c0 03 18 82 01 0a 15 08 c5 da 02 10 01 18 00 20 00 5a 09 08 8d 05 10 c0 03 18 82 01 0a 06 10 04 e0 01 e8 05
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:34:03 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:03 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:03 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:03 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            110192.168.2.95011487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:03 UTC1455OUTGET /webvisor/96921485?wv-part=6&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=363423943&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1736174041%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174041&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:04 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:03 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:03 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:03 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            111192.168.2.95011587.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:03 UTC1447OUTGET /webvisor/96921485?wv-part=16&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=102680793&browser-info=we%3A1%3Aet%3A1736174042%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093401%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174042&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:04 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:04 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:04 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:04 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            112192.168.2.95011787.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:06 UTC1737OUTPOST /webvisor/96921485?wv-part=17&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=369774060&browser-info=we%3A1%3Aet%3A1736174045%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093405%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174045&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 188
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:06 UTC188OUTData Raw: 0a 15 08 df 81 03 10 01 18 00 20 00 5a 09 08 8c 05 10 c4 03 18 82 01 0a 15 08 cc 82 03 10 01 18 00 20 00 5a 09 08 8b 05 10 e3 03 18 82 01 0a 15 08 ba 83 03 10 01 18 00 20 00 5a 09 08 8a 05 10 82 04 18 82 01 0a 14 08 b5 84 03 10 01 18 00 20 00 5a 08 08 88 05 10 a1 04 18 7d 0a 14 08 a2 85 03 10 01 18 00 20 00 5a 08 08 87 05 10 bb 04 18 7d 0a 14 08 91 86 03 10 01 18 00 20 00 5a 08 08 86 05 10 d5 04 18 7d 0a 15 08 fe 86 03 10 01 18 00 20 00 5a 09 08 85 05 10 f0 04 18 8a 01 0a 14 08 ec 87 03 10 01 18 00 20 00 5a 08 08 84 05 10 8a 05 18 64 0a 06 10 04 e0 01 f8 05
                                                                                                                                                                                            Data Ascii: Z Z Z Z} Z} Z} Z Zd
                                                                                                                                                                                            2025-01-06 14:34:06 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:06 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:06 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:06 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            113192.168.2.95011887.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:07 UTC1655OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A503021263%3Ax%3A29484%3Ay%3A47499%3At%3A547%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174046&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:07 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:07 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:07 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:07 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            114192.168.2.95011987.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:07 UTC1447OUTGET /webvisor/96921485?wv-part=17&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=369774060&browser-info=we%3A1%3Aet%3A1736174045%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093405%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174045&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:08 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:07 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:07 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:07 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            115192.168.2.95012087.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:08 UTC1413OUTGET /clmap/96921485?page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&pointer-click=rn%3A503021263%3Ax%3A29484%3Ay%3A47499%3At%3A547%3Ap%3A~%3AX%3A634%3AY%3A889&browser-info=u%3A1736173991612706596%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736174046&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:08 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:08 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:08 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:08 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            116192.168.2.95012187.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:08 UTC1737OUTPOST /webvisor/96921485?wv-part=18&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=122123680&browser-info=we%3A1%3Aet%3A1736174047%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093407%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174047&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 299
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:08 UTC299OUTData Raw: 0a 14 08 d8 88 03 10 01 18 00 20 00 5a 08 08 83 05 10 a0 05 18 60 0a 14 08 d7 89 03 10 01 18 00 20 00 5a 08 08 81 05 10 c4 05 18 60 0a 14 08 c2 8a 03 10 01 18 00 20 00 5a 08 08 80 05 10 da 05 18 60 0a 14 08 af 8b 03 10 01 18 00 20 00 5a 08 08 ff 04 10 f4 05 18 60 0a 14 08 9d 8c 03 10 01 18 00 20 00 5a 08 08 fe 04 10 8f 06 18 60 0a 14 08 8a 8d 03 10 01 18 00 20 00 5a 08 08 fd 04 10 a9 06 18 60 0a 14 08 f7 8d 03 10 01 18 00 20 00 5a 08 08 fc 04 10 c4 06 18 60 0a 14 08 e5 8e 03 10 01 18 00 20 00 5a 08 08 fb 04 10 da 06 18 60 0a 15 08 f2 8f 03 10 01 18 00 20 00 5a 09 08 fa 04 10 f9 06 18 87 02 0a 15 08 f3 8f 03 10 01 18 02 20 00 5a 09 08 fa 04 10 f9 06 18 87 02 0a 15 08 f4 8f 03 10 01 18 01 20 00 5a 09 08 fa 04 10 f9 06 18 87 02 0a 15 08 f5 8f 03 10 01 18 03
                                                                                                                                                                                            Data Ascii: Z` Z` Z` Z` Z` Z` Z` Z` Z Z Z
                                                                                                                                                                                            2025-01-06 14:34:08 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:08 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:08 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:08 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            117192.168.2.95012287.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:09 UTC1447OUTGET /webvisor/96921485?wv-part=18&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=122123680&browser-info=we%3A1%3Aet%3A1736174047%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093407%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174047&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:10 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:09 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:09 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:09 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            118192.168.2.95012387.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:10 UTC1736OUTPOST /webvisor/96921485?wv-part=19&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=627135884&browser-info=we%3A1%3Aet%3A1736174049%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093409%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174049&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:10 UTC54OUTData Raw: 0a 15 08 e1 9f 03 10 01 18 00 20 00 5a 09 08 86 05 10 b9 03 18 82 01 0a 15 08 cd a0 03 10 01 18 00 20 00 5a 09 08 86 05 10 b9 03 18 82 01 0a 06 10 04 e0 01 ea 06
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:34:10 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:10 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:10 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:10 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            119192.168.2.95012487.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:11 UTC1447OUTGET /webvisor/96921485?wv-part=19&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=627135884&browser-info=we%3A1%3Aet%3A1736174049%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093409%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174049&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:12 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:11 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:11 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:11 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            120192.168.2.95012593.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:12 UTC1750OUTPOST /webvisor/96921485?wv-part=2&wv-check=23344&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=119214285&browser-info=we%3A1%3Aet%3A1736174052%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093411%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174052&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 20
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:12 UTC20OUTData Raw: 77 76 2d 64 61 74 61 3d 49 4e 30 4a 43 44 63 55 41 51 5f 5f
                                                                                                                                                                                            Data Ascii: wv-data=IN0JCDcUAQ__
                                                                                                                                                                                            2025-01-06 14:34:13 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:12 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:12 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:12 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            121192.168.2.95012687.250.251.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:13 UTC1461OUTGET /webvisor/96921485?wv-part=2&wv-check=23344&wv-type=0&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=119214285&browser-info=we%3A1%3Aet%3A1736174052%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093411%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174052&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:14 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:14 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:14 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:14 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            122192.168.2.95012793.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:14 UTC1736OUTPOST /webvisor/96921485?wv-part=20&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=128907956&browser-info=we%3A1%3Aet%3A1736174053%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093413%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174053&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:14 UTC54OUTData Raw: 0a 15 08 87 b8 03 10 01 18 00 20 00 5a 09 08 8a 05 10 bd 03 18 82 01 0a 15 08 f4 b8 03 10 01 18 00 20 00 5a 09 08 8a 05 10 bd 03 18 82 01 0a 06 10 04 e0 01 ee 06
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:34:14 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:14 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:14 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:14 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            123192.168.2.95012893.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:15 UTC1447OUTGET /webvisor/96921485?wv-part=20&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=128907956&browser-info=we%3A1%3Aet%3A1736174053%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093413%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174053&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:16 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:15 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:15 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:15 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            124192.168.2.95012993.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:16 UTC1736OUTPOST /webvisor/96921485?wv-part=21&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=793907410&browser-info=we%3A1%3Aet%3A1736174055%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093415%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174055&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 54
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://cint.securiguard.cc/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:16 UTC54OUTData Raw: 0a 15 08 da d0 03 10 01 18 00 20 00 5a 09 08 89 05 10 bc 03 18 82 01 0a 15 08 c7 d1 03 10 01 18 00 20 00 5a 09 08 89 05 10 bc 03 18 82 01 0a 06 10 04 e0 01 f2 06
                                                                                                                                                                                            Data Ascii: Z Z
                                                                                                                                                                                            2025-01-06 14:34:16 UTC472INHTTP/1.1 200 Ok
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Access-Control-Allow-Origin: https://cint.securiguard.cc
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:16 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:16 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:16 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            125192.168.2.95013093.158.134.1194435128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-06 14:34:17 UTC1447OUTGET /webvisor/96921485?wv-part=21&wv-type=7&wmode=0&wv-hit=189034180&page-url=https%3A%2F%2Fcint.securiguard.cc%2F%3Fsubid%3D90942988204%26cid%3D9948%26tag%3Ddm%26dkw%3Dgleapis.com%26pid%3D401776%26rhi%3Daba45205-3ba6-48b5-998c-31ac7f98340e&rn=793907410&browser-info=we%3A1%3Aet%3A1736174055%3Aw%3A1280x907%3Av%3A1551%3Az%3A-300%3Ai%3A20250106093415%3Au%3A1736173991612706596%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1736174055&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                                                                                            Host: mc.yandex.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: sync_cookie_csrf=777161843fake; yashr=3331676721736173993; yabs-sid=2303175631736173994; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yandexuid=1811137491736173991; yuidss=1811137491736173991; i=EKTiPaCU1QoNdToFZwbuGeUGHRxxH1pvWIdmZGmYUsFWG3lf+kJIE4w8qelOd4+kxuR4hsT9erEqv3vZcmS2UbsIm8M=; sync_cookie_ok=synced; yp=1736260396.yu.1811137491736173991; ymex=1738765996.oyu.1811137491736173991#1767710009.yrts.1736174009
                                                                                                                                                                                            2025-01-06 14:34:17 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                            Connection: Close
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Date: Mon, 06 Jan 2025 14:34:17 GMT
                                                                                                                                                                                            Expires: Mon, 06-Jan-2025 14:34:17 GMT
                                                                                                                                                                                            Last-Modified: Mon, 06-Jan-2025 14:34:17 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            2025-01-06 14:34:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:09:32:52
                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:09:32:58
                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2172,i,12572247741453265331,13079890883035332652,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                            Start time:09:33:03
                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gleapis.com/"
                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            No disassembly