Edit tour

Windows Analysis Report
a1e4fef8.eml

Overview

General Information

Sample name:a1e4fef8.eml
renamed because original name is a hash value
Original sample name:Check#_ 6678 Transaction ID_INV - #53682078 Wire_ACH-REM1ttance Details Approved for Tburks(1803_25) ELECTRONIC FUNDS 21c4ade6d17700db0eac5652a1e4fef8.eml
Analysis ID:1643515
MD5:00ed8c40e7601d8f04606e9937d6f5bc
SHA1:1ef56c8e3d78fea908729e0292bf4b3468247044
SHA256:097b12cd0b8d916c72dbd0e10ec60571e11a456e16fd739c276d702a7c07bd4f
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
AI detected suspicious elements in Email content
AI detected suspicious elements in Email header
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5784 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\a1e4fef8.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 1124 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C4A1F502-9139-425B-8076-C3DFAE45A736" "7DEEFAC0-0858-48FD-BBA0-091030E4047B" "5784" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\TCDP43GN\USD-$46000.svg MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 4380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4754419623233864740,3406627675493499902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
    0.1.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.0.pages.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        0.1.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
          0.0.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            Click to see the 10 entries
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5784, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'pzkg.yznepxc.ru' does not match the legitimate domain 'microsoft.com'., The domain 'yznepxc.ru' is unrelated to Microsoft and uses a Russian domain extension, which is unusual for Microsoft., The subdomain 'pzkg' and the main domain 'yznepxc' do not have any known association with Microsoft., The email address provided 'accountspayable@plateautel.com' does not match the Microsoft domain and could be used to mislead users. DOM: 1.3.pages.csv
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
            Source: Yara matchFile source: 1.19..script.csv, type: HTML
            Source: Yara matchFile source: 1.16.d.script.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.6..script.csv, type: HTML
            Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
            Source: 0.0.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates several high-risk behaviors, including detecting browser automation tools, blocking keyboard shortcuts and right-click context menus, and using a debugger trap to redirect the user to an external website. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing the user from interacting with the page or redirecting them to a malicious site.
            Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayab... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
            Source: 0.1.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behaviors, including dynamic code execution through the use of `eval()` and obfuscated code. The script appears to be attempting to execute remote or dynamically generated code, which poses a significant security risk. This level of malicious behavior warrants a high-risk score.
            Source: 0.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayab... The script uses the 'Function' constructor to execute dynamically generated code, which is a high-risk indicator of potential malicious behavior. The code appears to be obfuscated using base64 encoding, further increasing the risk. This combination of dynamic code execution and obfuscation is a strong indicator of a high-risk script.
            Source: EmailJoe Sandbox AI: Detected potential phishing email: The sender email domain sharp.co.jp is suspicious when combined with a financial transaction subject line. The subject line contains random characters and unusual formatting typical of phishing attempts. The email targets accounts payable, a common target for financial fraud
            Source: EmailJoe Sandbox AI: Detected suspicious elements in Email header: Suspicious localhost origin [127.0.0.1] combined with Google Cloud IP. Domain mismatch: Claims to be from sharp.co.jp but sent through googleusercontent.com. Suspicious routing pattern through multiple services (Google, Kagoya, Microsoft). Extremely long and potentially obfuscated x-microsoft-antispam-message-info. Message originated from US IP but claims to be from Japanese domain (sharp.co.jp). Potential spoofing attempt of Sharp Corporation domain. Multiple security product headers present suggesting this email triggered various checks. Unusual boundary string format that doesn't match typical corporate email patterns
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: Number of links: 0
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Tech Solutions - Innovating the Future</title> <style> body { font-family: Arial, sans-serif; ...
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: Title: Proceed For Profile Protection does not match URL
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: Invalid link: Terms of use
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: Invalid link: Privacy & cookies
            Source: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comHTTP Parser: function dxjqakejnk(){nmpctwcfvx = atob("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...
            Source: anonymous functionHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "uxtt";var emailcheck = "accountspayable@plateautel.com";var webname = "rtrim(/web8/, '/')";var urlo = "/tfbejntrzqgaaebtbvozqyunm2hwfxfwssu4aihlya0uo3uggvmw0iplogg2tb";var gdf = "/gh0gerkvigtvulb9wxedqx0txfe985cd120";var odf = "/ghhphnn2vpyfhiqm6kuvgh90ejtslvkbjmzab648";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(userage...
            Source: EmailClassification: Invoice Scam
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: <input type="password" .../> found
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: No favicon
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: No <meta name="author".. found
            Source: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.16.5.189:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.247:443 -> 192.168.2.16:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.247:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.213.108:443 -> 192.168.2.16:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.16:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.16:49782 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:49790 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 37MB
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /BA7rtrq/?qrc=accountspayable@plateautel.com HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ww0J2pYpJJhq26XQAwc4nTuUOeB0bQAD28fC1oLiNiw-1742418965-1.0.1.1-L5Z.u6bYbfylBitqYqcNVjvDc.QkDRv9SU61tVge6plc4vZm_9uuLOu_6rhMjX6jJiE0PJ86gYdCGm.uY0VIIv6XEJwfsrfQge3.1nTJevs
            Source: global trafficHTTP traffic detected: GET /tarboz$paq3a39 HTTP/1.1Host: xsvnx.djktgj.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://pzkg.yznepxc.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tarboz$paq3a39 HTTP/1.1Host: xsvnx.djktgj.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BA7rtrq/?qrc=accountspayable@plateautel.com HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk5ME1COGM2MDBiREo4SFZqazRmUXc9PSIsInZhbHVlIjoieGRnelJWU0sxdmh5RVdhY3lkLytXbXk1NFAyUzZsY3ZyTlhUbzYyNFVYY01xS3psT2U0VXRyM0JNZFNPMjU5bTdPMmxFYTFoa0h5MExNQkQ2OWl0b3dXUDdFQnVPVXF2ejk4OGhCdnpkNzVHZDRmV1MzNlpkVHlxR0VwRm1ac3YiLCJtYWMiOiJjMmQ1OTI5ZWRkZGU2M2ZmZDkyMDkzY2JjMzFjYjEwNzY2ODVkZjRkN2I5MmU3OGY0MGVjYzY0YTMwOGM5ZTFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjBHUG8vRUFEcXBRdXcyaWlEUjN1R1E9PSIsInZhbHVlIjoicG9icVU1Wk5ncWJhRXc5OTZUc2p1d3BhQ0dOYVVOQVV1SEZSREpDSzRQdloxbWZnNEhoazdwSXdyMXF1NzZFbG0rZzMvZVg0eFpwQTNobDRGdS9YYzc2Z203MW5QdGZ6TDFBcURwMzFyWENTSTBBdmwwNnBjNlJ1dEVaeFVzVTUiLCJtYWMiOiI5YTU5YTJhMzRiMWMyZWRhNTFlNGY4OGJjOGI3ODQ0MzFlOTY2Njc3ZWE4MGVjYjFjMGY1ZDE0MGRmY2MxYTFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /soOF3SWcpiJOREf6l0ydgh7l HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk5ME1COGM2MDBiREo4SFZqazRmUXc9PSIsInZhbHVlIjoieGRnelJWU0sxdmh5RVdhY3lkLytXbXk1NFAyUzZsY3ZyTlhUbzYyNFVYY01xS3psT2U0VXRyM0JNZFNPMjU5bTdPMmxFYTFoa0h5MExNQkQ2OWl0b3dXUDdFQnVPVXF2ejk4OGhCdnpkNzVHZDRmV1MzNlpkVHlxR0VwRm1ac3YiLCJtYWMiOiJjMmQ1OTI5ZWRkZGU2M2ZmZDkyMDkzY2JjMzFjYjEwNzY2ODVkZjRkN2I5MmU3OGY0MGVjYzY0YTMwOGM5ZTFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjBHUG8vRUFEcXBRdXcyaWlEUjN1R1E9PSIsInZhbHVlIjoicG9icVU1Wk5ncWJhRXc5OTZUc2p1d3BhQ0dOYVVOQVV1SEZSREpDSzRQdloxbWZnNEhoazdwSXdyMXF1NzZFbG0rZzMvZVg0eFpwQTNobDRGdS9YYzc2Z203MW5QdGZ6TDFBcURwMzFyWENTSTBBdmwwNnBjNlJ1dEVaeFVzVTUiLCJtYWMiOiI5YTU5YTJhMzRiMWMyZWRhNTFlNGY4OGJjOGI3ODQ0MzFlOTY2Njc3ZWE4MGVjYjFjMGY1ZDE0MGRmY2MxYTFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1RSlhPMHp4V0E0WHdobElQTXIvUmc9PSIsInZhbHVlIjoiUE9JdkRZbldKS2RCNjF1MzRqeDh2cTZFSXdpbzBsK0dDQ1h3cytXVm1KUXhnVUx2eGNTMWY5c2U3bDdvN2lONTI0Z1hkemtYNlVPSitwZEFLZmtYU0t1VDBTa1h0dnZzNjl2azU0WmJ1OVBqUGZLblJLRjZ4VE94MndnRm55RlgiLCJtYWMiOiI5ZjcwNDVjNDQ2NDNlNTFmNTU2YWU1YzMxMDE0NWQxNWZjNTMyM2ZhNTc2YzNlNGZkYWU4YTZiNDE2NWU0OTVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjUxeVlIbHZ3NnV5bDJ5WVo0Y3UyUFE9PSIsInZhbHVlIjoiZWZldHI5R3lwL0lud04zemx4V1gzT2lUR21WemppRUFHZDNrZTF2U2pWNXpJZ2JYZURUbnhwM01sK0NpZHQ1cWI4R3ZhbE9wcmYrQnByRnRjMXRtTkZkM2lJU1QzVVBoRnJuWW9XMkgxaGVKSW81QW1URVZUV2tOdzlkazJNcHIiLCJtYWMiOiJlYjk2OWE3OGQyZjU5OTIzMzZhYmRmMWYxOGEzYTZkNTcyNjc3NmQ5NmU5Y2NiMDg4NjQwNjJhNTQxOWRhYWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /zc2AljwebT7zdwRenVMaRIG4d6MJrAZHUulfMY4TnVcqcXXbClfq HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdGMGVsTkp5K2NkWGJzeGt1YWFBZGc9PSIsInZhbHVlIjoidDFhNHZpeFpxb3ZkcC9xR3lpeHhraUFPelpiOS9sZlZqRmtFaXkwN2xObHh1T0lMbFZNKy9vSzhwU0lRN2RuTTdQQVd2UElaNUdhMkppc2N3LzZqU2xUZURUNVlENSszSHpZKy82U25pWHpOeHl6TFpsdmdScUw3MWJkeW9McW8iLCJtYWMiOiIzNTIwOGIxMmY1NjI1YjZiNGFlZDI2MzVkZGM0ZTNlMjI0NWYzOGExNmMxN2E4YTk1MjY2MWQ2Yzc3NjhlNDYwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkRhNFpNTXZZejN4czVEeTVYYU9KMGc9PSIsInZhbHVlIjoiSEhOK1Q3TW0vQ1lvMzE2SFBzTmtCL2d5QWR1bEhjZDJobnFpaVJaMFRUa2o5RHp3dXVJNXNpa1ZzaXRmL0lVM0RTOGEyYkI4ejZrMWlUclhHZVVBV2llLzlrc1NWM3NXbUlWb0M0RXcrayttRHRxOGRoRUNpVDlnNzJSaDdNTisiLCJtYWMiOiI3OTBlODJhYWUxOTQ3ZTUwNWM4MzhhNjkxZmZkMzVkN2I1MzIxNTVhOTljMzVmYzZkYmNlY2U4ODcxYWI1MTc1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDK HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdGMGVsTkp5K2NkWGJzeGt1YWFBZGc9PSIsInZhbHVlIjoidDFhNHZpeFpxb3ZkcC9xR3lpeHhraUFPelpiOS9sZlZqRmtFaXkwN2xObHh1T0lMbFZNKy9vSzhwU0lRN2RuTTdQQVd2UElaNUdhMkppc2N3LzZqU2xUZURUNVlENSszSHpZKy82U25pWHpOeHl6TFpsdmdScUw3MWJkeW9McW8iLCJtYWMiOiIzNTIwOGIxMmY1NjI1YjZiNGFlZDI2MzVkZGM0ZTNlMjI0NWYzOGExNmMxN2E4YTk1MjY2MWQ2Yzc3NjhlNDYwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkRhNFpNTXZZejN4czVEeTVYYU9KMGc9PSIsInZhbHVlIjoiSEhOK1Q3TW0vQ1lvMzE2SFBzTmtCL2d5QWR1bEhjZDJobnFpaVJaMFRUa2o5RHp3dXVJNXNpa1ZzaXRmL0lVM0RTOGEyYkI4ejZrMWlUclhHZVVBV2llLzlrc1NWM3NXbUlWb0M0RXcrayttRHRxOGRoRUNpVDlnNzJSaDdNTisiLCJtYWMiOiI3OTBlODJhYWUxOTQ3ZTUwNWM4MzhhNjkxZmZkMzVkN2I1MzIxNTVhOTljMzVmYzZkYmNlY2U4ODcxYWI1MTc1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /12GWFGBPj8ymPcdoYbMmt6720 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /xykLMxT60OpqHgh30 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250319%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250319T211647Z&X-Amz-Expires=300&X-Amz-Signature=a790f7908675bf2e097266cae9849796e4652a7feba0031de59d237d1b3d6cf3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveOrigin: https://pzkg.yznepxc.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /563Bfv87bwPoCYtPmyilklMCgnCBiHUdD67110 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijlt6hJD9B37CIft67dYq3ymitopdADVLG70iHClTht5cNvhTyz230 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /kljnKl5bM9qBl6HkDgGIHAGicvSCgm7vqjt6pUKndOEs56JcBfLha7bIuSJGkwHqEcZwOQeHKAxldpzuv220 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhTYkxtdDU1VVYzbFFGNXRldTlOYWc9PSIsInZhbHVlIjoiMDk3b0o0bmNhV0pIWG1uTEk4Rk5xdXZya3VEMS9ZbU1FOFZWT0NqT0lDdTQzK0JVaU1OV0RXdVEvNHA0cEVHRHFzN0JVN3QvMDZjNXcxb05VOHBQSFdzek54aTg5Wk82bmVmWlZaeGlMRXprMnVDTWM2V3l4N0FWTGNmSW40cGQiLCJtYWMiOiIxNjE5YTBmM2FkZmYzYzAwNGExZjAyNTNjOTE2MWFiMjk5YzZhODNlNzBjNjllZjRlZjBjMDE3NmZiZDdkODY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5TV2ZCYTlYSXpJUi81OE82bGNna1E9PSIsInZhbHVlIjoiYzBadGdHV3REV1RrTWxueDRDNE1mdjMrRUF5QWxWUFFpdWhmZjRKczRlOG1nUytOVkhMTGlBb2Zma1UwZkR3cTJDam40ZzE5Q1UrcTlvUTdFMWZoN0FVV1JLTER5SGxGUVFsMUdLWWtGbXFZRE84WG5QYThNb1dwRWpoWEE4dDIiLCJtYWMiOiI0NDcwYjM1YWE0YTI3MzAyOGZhMTY2OTc0ZWFkNWYzNGVmZTkwY2U3MTY0MGI2ZDk3ZDI3ZGIyMDAyOTYxNzk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /tfbEJntrzQgaAebTBVOZQYUnm2hWFXfwsSu4aIhlYA0UO3uGGvMW0IPlOGg2tb HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijlt6hJD9B37CIft67dYq3ymitopdADVLG70iHClTht5cNvhTyz230 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /kljnKl5bM9qBl6HkDgGIHAGicvSCgm7vqjt6pUKndOEs56JcBfLha7bIuSJGkwHqEcZwOQeHKAxldpzuv220 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxOWTmwymHYGu0EvrLZ8hTstuecI4M3xzQHHgO1FU4N34125 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /oprFuJOn3OoQnVImGSxPefLthftJv2i6STz367132 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /efwD2WVVOdawtkZISTkuXjSfsuvTXuGzQHvzQXp90150 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /kl5CrPGqdGiyVuvaFK78xP8ir0VcC8sqf29SxHwxLOOC9QBywTITAUa656164 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wx7V5S7KjiE5gg1XR125gb3c3M0Ddimn7tVPTmOJi0Fs2MFdZfgDRumiNb9O90174 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /op5VkALmdgBSPAXxZQi1VzhBNTuQAjHtnsxq67u0ghBaba24V1fjiLpsmyef200 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kl5CrPGqdGiyVuvaFK78xP8ir0VcC8sqf29SxHwxLOOC9QBywTITAUa656164 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ij4hr1l3tv4W7IJxbipPl3mnkkXZhHRSAo1lrKmnYJvqn82zQ6VQCVTQnPpCNTsutBGUCRxh12210 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /opJq9qJaxJLKs66F29ab7q2AXHTRZ12Bhpa3YwnLcanbYv5rr9lk2tIaWcd231 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wx7V5S7KjiE5gg1XR125gb3c3M0Ddimn7tVPTmOJi0Fs2MFdZfgDRumiNb9O90174 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /oprFuJOn3OoQnVImGSxPefLthftJv2i6STz367132 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxOWTmwymHYGu0EvrLZ8hTstuecI4M3xzQHHgO1FU4N34125 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /efwD2WVVOdawtkZISTkuXjSfsuvTXuGzQHvzQXp90150 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvGdDa6XmRn0OdfiXSpLHglPiWRHD8lwz1UFrkmcCCfwN5gjqLQ67Vsj7t9RAF5nWI4SKNgUevFdohq5vmgh251 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://pzkg.yznepxc.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pzkg.yznepxc.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /op5VkALmdgBSPAXxZQi1VzhBNTuQAjHtnsxq67u0ghBaba24V1fjiLpsmyef200 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /opJq9qJaxJLKs66F29ab7q2AXHTRZ12Bhpa3YwnLcanbYv5rr9lk2tIaWcd231 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvGdDa6XmRn0OdfiXSpLHglPiWRHD8lwz1UFrkmcCCfwN5gjqLQ67Vsj7t9RAF5nWI4SKNgUevFdohq5vmgh251 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ij4hr1l3tv4W7IJxbipPl3mnkkXZhHRSAo1lrKmnYJvqn82zQ6VQCVTQnPpCNTsutBGUCRxh12210 HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijducks4aUNxUW9PTGZSblNrd0lXUGc9PSIsInZhbHVlIjoiUFFZb3FXSE1TaFhZb3RmSCsvM0NvZU5Db1puakJNTm9aa2k4QVo5UnlxdDc4bGJMSlQ2VG5qa2ZRaGMxcnVnQVo5S1NTMzcwWlpQdjFyR1ZlSTFOb29lMHl4K3R3RXFFdEtRYTYwNlJwRmwyb1dUUUpiWWRycWljM0FuZkFoalgiLCJtYWMiOiJiYjhkZWUxMzlkZWY2ZTIzMWU0NGMzOGIzYzYwMWI2YjdiY2EyMjVhODg0MThhODAzYjU4OTZiZjYzZDgyMDE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9qWE9BMmQvR3NLQ3NrY3RSUUcvdnc9PSIsInZhbHVlIjoiMHVkQmlMOU13TVlWKzlQQmdYUEl5OVhaM3dFZW5BaFlsekl0OXlQZVI2cUZ1cXBCWWpXclQxZTFHT2NMZ3Z0dXYvUVl5Nm5zVlNkTWZlZUx1dS9BKzNWZWptQUFtdlZQNFdNUkl4ZmNxRnFienBPY3VpRy9BMlQzRlRvRDROMXEiLCJtYWMiOiI0MjczMWUyM2ZmZWQ3ZDI2NTQxZjI0ODFiZjI3NDhlNGNhMTgwYzMzODA3OTUwNDQyNWYzYzYzOTkzMmQxYzFmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /9362646156091720659748GppmwgRJZWSQIQGIXYSNOKVYAGRZWSPGXHQYXHDUNHHErscA1PKTB7iXOWLyzrQqpTwx40 HTTP/1.1Host: ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: pzkg.yznepxc.ru
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: xsvnx.djktgj.ru
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: get.geojs.io
            Source: global trafficDNS traffic detected: DNS query: ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.es
            Source: unknownHTTP traffic detected: POST /soOF3SWcpiJOREf6l0ydgh7l HTTP/1.1Host: pzkg.yznepxc.ruConnection: keep-aliveContent-Length: 811sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryazcwIZXylgLDe52Lsec-ch-ua-mobile: ?0Accept: */*Origin: https://pzkg.yznepxc.ruSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk4QXFSa1JuUHd2WEJuTm5wZGlaNnc9PSIsInZhbHVlIjoid0hIWThaazF3VFp3RUk1RGhlczdNendvNW1YYXJmVHpReGRSNHJHanNCdTIzc1BQTHdpNU1USEZUSWc0YS82MmoxeGFUQjhKbk9ybFNReEZ0dUt3WHgxVlJOK3lpTWptc0l2Z21MRVBjMlpycFNVdzdYcStJZWZ3eWlMYTNpVHAiLCJtYWMiOiJhNzg0NGRjOWZiMjM3NGUwNGUyZDBjNjg3YTJmYjRhODJjYmZmOWM1ZmZkOTQ4ZWQ5YTVmMGNjNDlkNmMzMGNmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdzQUljSHZGcGhEbVZ5TFRSMmhpU2c9PSIsInZhbHVlIjoiZ2QxUGNnTzZ5K0c5Q1dpRWNrR05RVmVFeGYvZFU1VGRlQzJpWFRmUys5YzlMZ1ZsQWkzYkZVT2NrQy9aZ3BhTVNrTENUd3crYWZRN0pQalprNjRoZkpJVWpFTzJYa21jeWhiMm14c0tGcGtlaUxvcDhnQlp1czNmTVQwaXJPaE0iLCJtYWMiOiI2YzllYjY1OThkNjFiZjdmZDM1ZWQyNzU5OTdlNTA3YjMwMzg0N2YxMGI2N2UxNzgwMTI1YjdiZWM2YWIzZmVhIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 21:16:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v5RJWYEGOzqb4sKLqQ3kldlrKERBbyZPhgVwLQZCifaeM9gNVGdd7UFNqOypk2eTlkojxNFp%2BWGT5GJKSArScnGzk56gTdxK61bx%2Bqy%2FKxfaVWyWK3h0I%2FcVxj93"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=940&min_rtt=908&rtt_var=312&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2056&delivery_rate=3855100&cwnd=253&unsent_bytes=0&cid=2ba7516a1f4d9b71&ts=216&x=0"Server: cloudflareCF-RAY: 922ffe246b6c5e78-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=90173&min_rtt=89523&rtt_var=19862&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1726&delivery_rate=40819&cwnd=243&unsent_bytes=0&cid=acb4c47b33460f89&ts=594&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 21:16:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E15nirz32EZRWytjNqlBINvrknrPvR3qaMul3lUSYWgSwqK7%2BoaCqF%2B8GNSe1iz5fdgm8u0aJGlBDOO085vfxf8of0bKusZvkBzjjRoBfgFy6tZts7Ry1%2BN9tQFT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=31777&min_rtt=31724&rtt_var=8965&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2028&delivery_rate=126986&cwnd=253&unsent_bytes=0&cid=25061670d41d9399&ts=3447&x=0"Server: cloudflareCF-RAY: 922ffe1bace3557d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=90525&min_rtt=90315&rtt_var=19369&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1698&delivery_rate=41054&cwnd=243&unsent_bytes=0&cid=9d6e5c13efb6ddca&ts=3885&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 21:16:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2n5tnSeAX7%2Fj%2Bp2q4y3L3yGK22wb1YMiWf1lXnRj9WASOEo5ha6ycb3YTFSRZUSGPYgz3eCW%2F02NHPYMrfaErtZE29GOPL2X56cMUYZ7ZxkLkHgLJ6h11MwULoY%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=1324&min_rtt=1316&rtt_var=385&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2067&delivery_rate=2982300&cwnd=252&unsent_bytes=0&cid=99d2a3fa28ca985d&ts=386&x=0"Server: cloudflareCF-RAY: 922ffe38ef7a4304-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=90683&min_rtt=89929&rtt_var=19706&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1736&delivery_rate=41486&cwnd=182&unsent_bytes=0&cid=ba2a95fbdb571358&ts=773&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 21:16:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CM8aazFuSJyaZdqmhaZ6365G1%2BKzRjmN9uinK3SSl1uRfG9S3H8jah2U4%2BfgREDHSIIHmx6uUDbNV7aUd%2B79GnayGA3ijRaTpJn8UkUGht3f3zz2FEW5bNIMmAi0"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer-Timing: cfL4;desc="?proto=TCP&rtt=1076&min_rtt=1026&rtt_var=325&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2300&delivery_rate=3601068&cwnd=252&unsent_bytes=0&cid=43b941a82eebafab&ts=397&x=0"Cache-Control: max-age=14400Cf-Cache-Status: EXPIREDCF-RAY: 922ffe484ee343d3-EWRalt-svc: h3=":443"; ma=86400
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.16.5.189:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.247:443 -> 192.168.2.16:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.247:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.213.108:443 -> 192.168.2.16:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.42.241:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.16:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49781 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.16:49782 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.16:49790 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6860_2062308036
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6860_2062308036
            Source: classification engineClassification label: mal100.phis.evad.winEML@23/0@38/117
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250319T1715510044-5784.etl
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\a1e4fef8.eml"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C4A1F502-9139-425B-8076-C3DFAE45A736" "7DEEFAC0-0858-48FD-BBA0-091030E4047B" "5784" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\TCDP43GN\USD-$46000.svg
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4754419623233864740,3406627675493499902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C4A1F502-9139-425B-8076-C3DFAE45A736" "7DEEFAC0-0858-48FD-BBA0-091030E4047B" "5784" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\TCDP43GN\USD-$46000.svg
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4754419623233864740,3406627675493499902,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation21
            Browser Extensions
            1
            Process Injection
            11
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Scripting
            1
            DLL Side-Loading
            1
            Process Injection
            LSASS Memory1
            File and Directory Discovery
            Remote Desktop ProtocolData from Removable Media3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            Extra Window Memory Injection
            1
            Deobfuscate/Decode Files or Information
            Security Account Manager13
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            File Deletion
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Extra Window Memory Injection
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://pzkg.yznepxc.ru/soOF3SWcpiJOREf6l0ydgh7l0%Avira URL Cloudsafe
            https://xsvnx.djktgj.ru/tarboz$paq3a390%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/xykLMxT60OpqHgh300%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/kljnKl5bM9qBl6HkDgGIHAGicvSCgm7vqjt6pUKndOEs56JcBfLha7bIuSJGkwHqEcZwOQeHKAxldpzuv2200%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/op5VkALmdgBSPAXxZQi1VzhBNTuQAjHtnsxq67u0ghBaba24V1fjiLpsmyef2000%Avira URL Cloudsafe
            https://ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.es/9362646156091720659748GppmwgRJZWSQIQGIXYSNOKVYAGRZWSPGXHQYXHDUNHHErscA1PKTB7iXOWLyzrQqpTwx400%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/zc2AljwebT7zdwRenVMaRIG4d6MJrAZHUulfMY4TnVcqcXXbClfq0%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/ij4hr1l3tv4W7IJxbipPl3mnkkXZhHRSAo1lrKmnYJvqn82zQ6VQCVTQnPpCNTsutBGUCRxh122100%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=v5RJWYEGOzqb4sKLqQ3kldlrKERBbyZPhgVwLQZCifaeM9gNVGdd7UFNqOypk2eTlkojxNFp%2BWGT5GJKSArScnGzk56gTdxK61bx%2Bqy%2FKxfaVWyWK3h0I%2FcVxj930%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/wxOWTmwymHYGu0EvrLZ8hTstuecI4M3xzQHHgO1FU4N341250%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/563Bfv87bwPoCYtPmyilklMCgnCBiHUdD671100%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/wx7V5S7KjiE5gg1XR125gb3c3M0Ddimn7tVPTmOJi0Fs2MFdZfgDRumiNb9O901740%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/opJq9qJaxJLKs66F29ab7q2AXHTRZ12Bhpa3YwnLcanbYv5rr9lk2tIaWcd2310%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/uvGdDa6XmRn0OdfiXSpLHglPiWRHD8lwz1UFrkmcCCfwN5gjqLQ67Vsj7t9RAF5nWI4SKNgUevFdohq5vmgh2510%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/favicon.ico0%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/ijlt6hJD9B37CIft67dYq3ymitopdADVLG70iHClTht5cNvhTyz2300%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/12GWFGBPj8ymPcdoYbMmt67200%Avira URL Cloudsafe
            https://pzkg.yznepxc.ru/tfbEJntrzQgaAebTBVOZQYUnm2hWFXfwsSu4aIhlYA0UO3uGGvMW0IPlOGg2tb0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            pzkg.yznepxc.ru
            104.21.42.241
            truetrue
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                developers.cloudflare.com
                104.16.2.189
                truefalse
                  high
                  github.com
                  140.82.114.4
                  truefalse
                    high
                    ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.es
                    104.21.64.1
                    truefalse
                      unknown
                      xsvnx.djktgj.ru
                      172.67.215.247
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.130.137
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            challenges.cloudflare.com
                            104.18.94.41
                            truefalse
                              high
                              get.geojs.io
                              104.26.1.100
                              truefalse
                                high
                                www.google.com
                                142.251.40.164
                                truefalse
                                  high
                                  s-0005.dual-s-msedge.net
                                  52.123.128.14
                                  truefalse
                                    high
                                    d19d360lklgih4.cloudfront.net
                                    18.164.124.110
                                    truefalse
                                      high
                                      objects.githubusercontent.com
                                      185.199.110.133
                                      truefalse
                                        high
                                        ok4static.oktacdn.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=v5RJWYEGOzqb4sKLqQ3kldlrKERBbyZPhgVwLQZCifaeM9gNVGdd7UFNqOypk2eTlkojxNFp%2BWGT5GJKSArScnGzk56gTdxK61bx%2Bqy%2FKxfaVWyWK3h0I%2FcVxj93false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pzkg.yznepxc.ru/GDSherpa-bold.wofffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              high
                                              https://pzkg.yznepxc.ru/kljnKl5bM9qBl6HkDgGIHAGicvSCgm7vqjt6pUKndOEs56JcBfLha7bIuSJGkwHqEcZwOQeHKAxldpzuv220false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                high
                                                https://pzkg.yznepxc.ru/GDSherpa-regular.woff2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.es/9362646156091720659748GppmwgRJZWSQIQGIXYSNOKVYAGRZWSPGXHQYXHDUNHHErscA1PKTB7iXOWLyzrQqpTwx40false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pzkg.yznepxc.ru/xykLMxT60OpqHgh30false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                  high
                                                  https://pzkg.yznepxc.ru/op5VkALmdgBSPAXxZQi1VzhBNTuQAjHtnsxq67u0ghBaba24V1fjiLpsmyef200false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://pzkg.yznepxc.ru/BA7rtrq/?qrc=accountspayable@plateautel.comfalse
                                                    unknown
                                                    https://xsvnx.djktgj.ru/tarboz$paq3a39false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                      high
                                                      https://pzkg.yznepxc.ru/zc2AljwebT7zdwRenVMaRIG4d6MJrAZHUulfMY4TnVcqcXXbClfqfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pzkg.yznepxc.ru/ij4hr1l3tv4W7IJxbipPl3mnkkXZhHRSAo1lrKmnYJvqn82zQ6VQCVTQnPpCNTsutBGUCRxh12210false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                        high
                                                        https://pzkg.yznepxc.ru/wxOWTmwymHYGu0EvrLZ8hTstuecI4M3xzQHHgO1FU4N34125false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pzkg.yznepxc.ru/563Bfv87bwPoCYtPmyilklMCgnCBiHUdD67110false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                          high
                                                          https://pzkg.yznepxc.ru/wx7V5S7KjiE5gg1XR125gb3c3M0Ddimn7tVPTmOJi0Fs2MFdZfgDRumiNb9O90174false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://developers.cloudflare.com/favicon.pngfalse
                                                            high
                                                            https://pzkg.yznepxc.ru/GDSherpa-bold.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/GDSherpa-vf.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/opJq9qJaxJLKs66F29ab7q2AXHTRZ12Bhpa3YwnLcanbYv5rr9lk2tIaWcd231false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/uvGdDa6XmRn0OdfiXSpLHglPiWRHD8lwz1UFrkmcCCfwN5gjqLQ67Vsj7t9RAF5nWI4SKNgUevFdohq5vmgh251false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/ijlt6hJD9B37CIft67dYq3ymitopdADVLG70iHClTht5cNvhTyz230false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/soOF3SWcpiJOREf6l0ydgh7lfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/GDSherpa-vf2.woff2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/GDSherpa-regular.wofffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pzkg.yznepxc.ru/dvtchtxepwluekujwommwsbNEVW55M4LPUL6J5FHG8BOWMONT8D?VDRPHLAOXZXQJPGZCMBFFWBEAPCBDKtrue
                                                              unknown
                                                              https://get.geojs.io/v1/ip/geo.jsonfalse
                                                                high
                                                                https://pzkg.yznepxc.ru/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://pzkg.yznepxc.ru/12GWFGBPj8ymPcdoYbMmt6720false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://pzkg.yznepxc.ru/tfbEJntrzQgaAebTBVOZQYUnm2hWFXfwsSu4aIhlYA0UO3uGGvMW0IPlOGg2tbfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                140.82.114.4
                                                                github.comUnited States
                                                                36459GITHUBUSfalse
                                                                51.132.193.104
                                                                unknownUnited Kingdom
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                52.109.16.52
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.18.94.41
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.26.1.100
                                                                get.geojs.ioUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.21.64.1
                                                                ysjoyeokzzyyofed9lxtzhyivke5ao22eqt3ups8zc2ujfv2sx6o48uct.sorenxw.esUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.16.5.189
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                151.101.130.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                142.251.40.110
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.67.213.108
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.80.3
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.21.96.1
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                185.199.110.133
                                                                objects.githubusercontent.comNetherlands
                                                                54113FASTLYUSfalse
                                                                104.16.2.189
                                                                developers.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.80.35
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.24.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.80.14
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                18.164.124.96
                                                                unknownUnited States
                                                                3MIT-GATEWAYSUSfalse
                                                                104.21.42.241
                                                                pzkg.yznepxc.ruUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                142.250.80.10
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.123.128.14
                                                                s-0005.dual-s-msedge.netUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.251.40.164
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                18.164.124.110
                                                                d19d360lklgih4.cloudfront.netUnited States
                                                                3MIT-GATEWAYSUSfalse
                                                                172.67.215.247
                                                                xsvnx.djktgj.ruUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.253.115.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1643515
                                                                Start date and time:2025-03-19 22:15:19 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:16
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Sample name:a1e4fef8.eml
                                                                renamed because original name is a hash value
                                                                Original Sample Name:Check#_ 6678 Transaction ID_INV - #53682078 Wire_ACH-REM1ttance Details Approved for Tburks(1803_25) ELECTRONIC FUNDS 21c4ade6d17700db0eac5652a1e4fef8.eml
                                                                Detection:MAL
                                                                Classification:mal100.phis.evad.winEML@23/0@38/117
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .eml
                                                                • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 52.123.128.14
                                                                • Excluded domains from analysis (whitelisted): ecs.office.com, dual-s-0005-office.config.skype.com, ecs.office.trafficmanager.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: pzkg.yznepxc.ru
                                                                No created / dropped files found
                                                                File type:RFC 822 mail, ASCII text, with very long lines (334), with CRLF line terminators
                                                                Entropy (8bit):5.890939848937387
                                                                TrID:
                                                                • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                File name:a1e4fef8.eml
                                                                File size:91'564 bytes
                                                                MD5:00ed8c40e7601d8f04606e9937d6f5bc
                                                                SHA1:1ef56c8e3d78fea908729e0292bf4b3468247044
                                                                SHA256:097b12cd0b8d916c72dbd0e10ec60571e11a456e16fd739c276d702a7c07bd4f
                                                                SHA512:0478937ff313e081f7600188771d4d7d8360d9d4318ea76a32b7f1aa592727dd14a902f759d16ffde2b2b91b177be310a3706c5723b7d0ac8751d6f980add547
                                                                SSDEEP:1536:FtBq+GYUlgWmRIMB8Ph7N/tX4vkMg0ZU2/dT2VP:FtB9GYUKR3B8PRN/tzx0y
                                                                TLSH:EB93E822EBC17124CCABC0E07C52B77DBA7A2C5987225CF86815377A4B05AD7DB7294C
                                                                File Content Preview:Received: from BL1PPFC4A0F42F2.namprd15.prod.outlook.com.. (2603:10b6:20f:fc04::e41) by SJ2PR15MB5741.namprd15.prod.outlook.com with.. HTTPS; Wed, 19 Mar 2025 21:12:34 +0000..Received: from SJ0PR03CA0177.namprd03.prod.outlook.com (2603:10b6:a03:338::32)..
                                                                Subject:Check#: 6678 Transaction ID:INV - #53682078 Wire/ACH-REM1ttance Details Approved for Tburks(1803/25) ELECTRONIC FUNDS 21c4ade6d17700db0eac5652a1e4fef8
                                                                From:webdiscover@sharp.co.jp
                                                                To:accountspayable@plateautel.com
                                                                Cc:
                                                                BCC:
                                                                Date:Wed, 19 Mar 2025 21:12:18 +0000
                                                                Communications:
                                                                • CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you recognize the sender and know the content is safe. [You don't often get email from webdiscover@sharp.co.jp. Learn why this is important at https://aka.ms/LearnAboutSenderI [External email] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> External email <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [External email] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [First time sender] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> First time sender <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [First time sender] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [Contains topics of a financial nature] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> Contains topics of a financial nature <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [Contains topics of a financial nature] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [This email shows very strong signs of phishing] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> This email shows strong signs of phishing <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [This email shows very strong signs of phishing] <https://summary.us1.defend.egress.com/v3/summary?ref=email&crId=67db333c9962d1f9c3b94529&lang=en> [You don't often get email from webdiscover@sharp.co.jp. Learn why this is important at https://aka.ms/LearnAboutSenderIdentification ] CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you recognize the sender and know the content is safe.
                                                                Attachments:
                                                                Key Value
                                                                Receivedfrom [127.0.0.1] (174.37.84.34.bc.googleusercontent.com [34.84.37.174]) by smtp3.kagoya.net (Postfix) with ESMTPSA id 48FD26411372E for <accountspayable@plateautel.com>; Thu, 20 Mar 2025 06:12:20 +0900 (JST)
                                                                Authentication-Resultsspf=softfail (sender IP is 18.246.145.203) smtp.mailfrom=sharp.co.jp; dkim=pass (signature was verified) header.d=wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com;dmarc=fail action=none header.from=sharp.co.jp;
                                                                Received-SPFSoftFail (protection.outlook.com: domain of transitioning sharp.co.jp discourages use of 153.127.234.5 as permitted sender)
                                                                ARC-Seali=1; a=rsa-sha256; cv=none; d=wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com; s=17792456; t=1742418749; b=ns5IJVY9fffmDd90Ehb2HCkqf2N31NcajqixrrwZXF95rG0SS224Y2+SXk+ANLFmn1Z8YHIdcY8 iEpM4J04Si3dKTG+nDyK5w2KF5KJJSAicWda1yJblZG8AnKqtiX93t1fgOA5CJ98DWVYbzP+hJtQJ 1z02Gcu6llS2WTksZKz6maK1AezorVfWTjNWaPfr4c9aorrwTZIs7F2gcX5xOd1ZyykxInxnk99gh d6RT6LE6OW2AAYq+yvM+eXKxsMybGBWysQRWSXRDuHPYngYSo/d/dx5BXzcl1ws/n98KbstiCSBI9 Yg9aQNnEFEwm8+4LTG96r0s5ugHCc1y6sxsA==
                                                                ARC-Message-Signaturei=1; a=rsa-sha256; d=wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com; s=17792456; c=relaxed/relaxed; t=1742418749; h=from; bh=UgqW8zCQ6f0Xjh+XrktmwU2vhlUA5lWLJqVaQD1GdZA=; b=bafc+xAjnFHY3rScCjnE411nuQ412okQaQIlb0KhUhqKWB6B0P2zjsIh16RXCr2BG+4FJYtXKVM nwt56tFnDn/t63UquUdlkPmW7CzU3RwSOfHbLQ17iL/opcV8K+Iq6pMLAUloJq2nMRTh9CW/rqF5w 4tIftbK5BcVAH2QyHRsv11OI2GncRtrgjsZyv3nUf/0YlrzTn8CX+T/vkmmVSWBEwnVU9ckPhRZAf hC+2za4HohQ7sswt/tA705TRfHZdufDYeiiimEmEhv94nL+pd0Gs5oX3x/iboRG7EFnS5kP/KLCI1 ZN6LKYBDX4iF/x3QKDCty1pqjuTCtjnmkWHw==
                                                                ARC-Authentication-Resultsi=1; wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com; spf=softfail (sender IP is 153.127.234.5) smtp.mailfrom=sharp.co.jp; dkim=none (message not signed) header.d=none; dmarc=fail action="none" header.from=sharp.co.jp; compauth=softpass reason="202"
                                                                DKIM-Signaturev=1; a=rsa-sha256; d=wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com; s=17792456; c=relaxed/relaxed; q=dns/txt; t=1742418749; h=from; bh=UgqW8zCQ6f0Xjh+XrktmwU2vhlUA5lWLJqVaQD1GdZA=; b=BKD6KEe63zrcKz9n22GAy2x59KiuhalCksTXeiJasVxGcwhO8pvmCoHghwuHpJnrl8DNZkIaIZJ bsh69Q46VdfWNQI3U3pm3J5QgdIpfY3hewphL2dKbqlD/8eTYLqZ1E4FmE0n8OAu/eYdfHtafJvFm gC2kZq9EaCM+3CTsu0v5Ezjngl1DqCIoHmkZ9ofHPRg0ymzQynRq07HVDXkAOmAW3ut0mLC19y2st hXoWzGyzAlj0n4vBiDuBtmsCNlCscQN9iG5skOVfpT8im6SCg4oQnyC/zVx9Sd15cGVK0sSxCrVC0 UiqNnnNfNSp2pDCUaqDWwiyp6tdo1S0Ibjag==
                                                                Authentication-Results-Originalspf=softfail (sender IP is 153.127.234.5) smtp.mailfrom=sharp.co.jp; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=sharp.co.jp;compauth=softpass reason=202
                                                                Fromwebdiscover@sharp.co.jp
                                                                Toaccountspayable@plateautel.com
                                                                SubjectCheck#: 6678 Transaction ID:INV - #53682078 Wire/ACH-REM1ttance Details Approved for Tburks(1803/25) ELECTRONIC FUNDS 21c4ade6d17700db0eac5652a1e4fef8
                                                                Message-ID<31b247bf-c141-5ebc-7b60-8ffc4d6cc979@sharp.co.jp>
                                                                DateWed, 19 Mar 2025 21:12:18 +0000
                                                                Return-Pathwebdiscover@sharp.co.jp
                                                                X-EOPAttributedMessage1
                                                                X-MS-TrafficTypeDiagnosticSN1PEPF00026369:EE_|DS0PR15MB5422:EE_|CO1PEPF000044F7:EE_|BL1PPFC4A0F42F2:EE_|SJ2PR15MB5741:EE_
                                                                X-MS-Office365-Filtering-Correlation-Id909c5d80-0e74-41b8-78fe-08dd672ac1f3
                                                                Content-Typemultipart/mixed; boundary="_c891558c-48c9-49df-bac3-24eef74e2dd2_"
                                                                X-Egress-Defend-Directioninbound
                                                                X-Egress-Defend-Domainplateautel.com
                                                                X-Egress-Defend-Disable-Silent-ModeActive
                                                                X-Microsoft-Antispam-UntrustedBCL:0;ARA:13230040|27102699006|41022699024|4053099003|3613699012|43540500003;
                                                                X-Microsoft-Antispam-Message-Info-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
                                                                X-Forefront-Antispam-Report-UntrustedCIP:153.127.234.5;CTRY:JP;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:smtp3.kagoya.net;PTR:smtp3.kagoya.net;CAT:NONE;SFTY:9.25;SFS:(13230040)(27102699006)(41022699024)(4053099003)(3613699012)(43540500003);DIR:INB;SFTY:9.25;
                                                                X-Auto-Response-SuppressDR, OOF, AutoReply
                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedBL1PPFC4A0F42F2
                                                                X-OrganizationHeadersPreservedDS0PR15MB5422.namprd15.prod.outlook.com
                                                                X-Ajax-SCL1
                                                                X-Egress-Defend-SCL1
                                                                X-Egress-Defend-CrId67db333c9962d1f9c3b94529
                                                                X-Egress-Defend-Score9
                                                                References<c852d59f-32cb-47dd-b993-3c162e860713@wgi1yzfd99klnfg1hwja.c.us1.defend.egress.com>
                                                                X-Processed-By-Ajaxtrue
                                                                X-Processed-By-Egress-Defendtrue
                                                                X-Sentry-Times-Processed-Count1
                                                                X-MS-Exchange-Organization-ExpirationStartTime19 Mar 2025 21:12:29.6724 (UTC)
                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                X-MS-Exchange-Organization-Network-Message-Id909c5d80-0e74-41b8-78fe-08dd672ac1f3
                                                                X-MS-Exchange-Organization-MessageDirectionalityOriginating
                                                                X-MS-Exchange-Organization-SCL-1
                                                                X-CrossPremisesHeadersPromotedCO1PEPF000044F7.namprd21.prod.outlook.com
                                                                X-CrossPremisesHeadersFilteredCO1PEPF000044F7.namprd21.prod.outlook.com
                                                                X-MS-Exchange-Transport-CrossTenantHeadersStrippedCO1PEPF000044F7.namprd21.prod.outlook.com
                                                                X-MS-PublicTrafficTypeEmail
                                                                X-MS-Exchange-Organization-AuthSourceSN1PEPF00026369.namprd02.prod.outlook.com
                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                X-OriginatorOrgwgi1yzfd99klnfg1hwja.c.us1.defend.egress.com
                                                                X-MS-Office365-Filtering-Correlation-Id-Prvse01ef834-6921-49ae-d300-08dd672abe0e
                                                                X-Microsoft-AntispamBCL:0;ARA:13230040|35042699022|4073199012|82310400026|5073199012|41022699024|5063199012|22003199012|8096899003|4053099003|3613699012|13003099007|43540500003;
                                                                X-Forefront-Antispam-ReportCIP:18.246.145.203;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:NLI;SFV:SKN;H:smtp.us1.defend.egress.com;PTR:smtp.us1.defend.egress.com;CAT:NONE;SFS:(13230040)(35042699022)(4073199012)(82310400026)(5073199012)(41022699024)(5063199012)(22003199012)(8096899003)(4053099003)(3613699012)(13003099007)(43540500003);DIR:INB;
                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime19 Mar 2025 21:12:29.5787 (UTC)
                                                                X-MS-Exchange-CrossTenant-Network-Message-Id909c5d80-0e74-41b8-78fe-08dd672ac1f3
                                                                X-MS-Exchange-CrossTenant-Idc66eaad3-4231-4d3b-873b-e9d98588a49e
                                                                X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIpTenantId=c66eaad3-4231-4d3b-873b-e9d98588a49e;Ip=[18.246.145.203];Helo=[smtp.us1.defend.egress.com]
                                                                X-MS-Exchange-CrossTenant-AuthSourceSN1PEPF00026369.namprd02.prod.outlook.com
                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderHybridOnPrem
                                                                X-MS-Exchange-Transport-EndToEndLatency00:00:05.2101545
                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.8534.029
                                                                X-Microsoft-Antispam-Mailbox-Delivery ucf:1;jmr:0;auth:0;dest:C;OFR:CustomRules;ENG:(910005)(944506478)(944626604)(4710137)(4717020)(920097)(930097)(140003);
                                                                X-Microsoft-Antispam-Message-Info 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
                                                                MIME-Version1.0

                                                                Icon Hash:46070c0a8e0c67d6