Edit tour

Windows Analysis Report
https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh4

Overview

General Information

Sample URL:https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWP
Analysis ID:1648968
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,6406046616690206698,13392064781201178498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRN" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.13.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
    2.13.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
      2.14.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
        2.14.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
          2.17.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            Click to see the 19 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'ed47.eqgegucq.ru' does not match the legitimate domain for Microsoft., The domain 'eqgegucq.ru' is unrelated to Microsoft and uses a Russian domain extension '.ru', which is unusual for Microsoft., The URL contains a subdomain 'ed47', which is not associated with any known Microsoft services., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 3.12.pages.csv
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'ed47.eqgegucq.ru' does not match the legitimate domain for Microsoft., The domain 'eqgegucq.ru' is unrelated to Microsoft and uses a Russian domain extension '.ru', which is unusual for Microsoft., The URL contains a subdomain 'ed47', which is not associated with any known Microsoft services., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 3.13.pages.csv
            Source: Yara matchFile source: 3.13.pages.csv, type: HTML
            Source: Yara matchFile source: 3.12.pages.csv, type: HTML
            Source: Yara matchFile source: 3.14.pages.csv, type: HTML
            Source: Yara matchFile source: 2.14.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.10.pages.csv, type: HTML
            Source: Yara matchFile source: 2.14.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.18..script.csv, type: HTML
            Source: Yara matchFile source: 2.10.pages.csv, type: HTML
            Source: Yara matchFile source: 3.32..script.csv, type: HTML
            Source: Yara matchFile source: 3.29.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.13.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.17.d.script.csv, type: HTML
            Source: Yara matchFile source: 3.24..script.csv, type: HTML
            Source: Yara matchFile source: 2.22.d.script.csv, type: HTML
            Source: Yara matchFile source: 3.25..script.csv, type: HTML
            Source: Yara matchFile source: 3.13.pages.csv, type: HTML
            Source: Yara matchFile source: 3.12.pages.csv, type: HTML
            Source: Yara matchFile source: 3.14.pages.csv, type: HTML
            Source: 2.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code and collect sensitive user data, which is a clear indication of malicious intent. The combination of these factors results in a high-risk score.
            Source: 2.18..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
            Source: 3.24..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMG... This script exhibits several high-risk behaviors, including detecting browser automation tools, blocking keyboard shortcuts, disabling right-click context menus, and intercepting clipboard operations. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing security analysis or user interaction. The script also includes obfuscated code and a redirect to an unrelated domain, further increasing the risk score.
            Source: 2.19..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be performing malicious activities, such as redirecting to a suspicious domain and collecting user credentials. The combination of these behaviors indicates a high-risk, potentially malicious script.
            Source: 2.21..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/SaqM/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script exhibits a high level of malicious intent and should be considered a significant security threat.
            Source: 3.25..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMG... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It checks for the presence of web automation tools, blocks keyboard shortcuts, and redirects the user to an unrelated website after a delay. These behaviors are highly suspicious and indicate a potentially malicious intent, warranting a high-risk score.
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Number of links: 0
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function KGWLJRYiZj(event) { co...
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Title: Safe Account Login does not match URL
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Invalid link: Terms of use
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Invalid link: Privacy & cookies
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Invalid link: Terms of use
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: Invalid link: Privacy & cookies
            Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: function mhcerbwigp(){mspxssfmaf = atob("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...
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "g3lvs";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/yrxoy01nd4zt1rb3gsgmzudprzarpwl8q3irmtofzci2bgqvfbgtf";var gdf = "/ijkwobu5c02raywnmyzecvkfjj2ykab120";var odf = "/ghywu1q3tvvgbea2sqc93v4v4e9yzxtitqitltezeba1scd646";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)){ brow...
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: <input type="password" .../> found
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://essaystoolkit.com/sector/#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRNHTTP Parser: No favicon
            Source: https://ed47.eqgegucq.ru/SaqM/HTTP Parser: No favicon
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No favicon
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No favicon
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No <meta name="author".. found
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No <meta name="author".. found
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No <meta name="copyright".. found
            Source: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.16:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.16:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.149.124:443 -> 192.168.2.16:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.113.4:443 -> 192.168.2.16:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.16:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.16:49812 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.16:49813 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49814 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.55.185:443 -> 192.168.2.16:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.55.185:443 -> 192.168.2.16:49818 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 40MB
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sector HTTP/1.1Host: essaystoolkit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sector/ HTTP/1.1Host: essaystoolkit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=k9mp179vj79r HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=k9mp179vj79rUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: essaystoolkit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://essaystoolkit.com/sector/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4SJtXbZfS-kkhxfQEmlG82Omx9rJHyOfbotrMwvVGsoAmjjFJs3v8xLV0EGEoKnjmXqZYkq84_hBghuuZ1KOUvr6yB12-XwqGEDE4Det1ZRkr4WrwAFHcj1bL7kgFzF6TLojdOVGmkIcEdrh4FEpI_CfufeqEi_aQNddynoDeIbGBKnWtG53nLuJjz2adkyzmXEfJK&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyopAzOnYc7qqt0Q7LjoD8l39Jb-LtbBHbJ8nNI-1YUHuB-AeMnOiLFB7qzKeehh1jD8_XHQ-9SMH6XFGSM; NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyopAzOnYc7qqt0Q7LjoD8l39Jb-LtbBHbJ8nNI-1YUHuB-AeMnOiLFB7qzKeehh1jD8_XHQ-9SMH6XFGSM; NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4SJtXbZfS-kkhxfQEmlG82Omx9rJHyOfbotrMwvVGsoAmjjFJs3v8xLV0EGEoKnjmXqZYkq84_hBghuuZ1KOUvr6yB12-XwqGEDE4Det1ZRkr4WrwAFHcj1bL7kgFzF6TLojdOVGmkIcEdrh4FEpI_CfufeqEi_aQNddynoDeIbGBKnWtG53nLuJjz2adkyzmXEfJK&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyopAzOnYc7qqt0Q7LjoD8l39Jb-LtbBHbJ8nNI-1YUHuB-AeMnOiLFB7qzKeehh1jD8_XHQ-9SMH6XFGSM; NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyopAzOnYc7qqt0Q7LjoD8l39Jb-LtbBHbJ8nNI-1YUHuB-AeMnOiLFB7qzKeehh1jD8_XHQ-9SMH6XFGSM; NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyopAzOnYc7qqt0Q7LjoD8l39Jb-LtbBHbJ8nNI-1YUHuB-AeMnOiLFB7qzKeehh1jD8_XHQ-9SMH6XFGSM; NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: GET /SaqM/ HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://essaystoolkit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkNVVDRmU09yVThJTTFld0tPL1o3U3c9PSIsInZhbHVlIjoiV01ZcElsN2MrU1BDc0tZdmVWTnhaWVF1dXJ4dFYzVlI3TXhKRDJiTzQ5VW9GL2ZPK2VzekVVcmMwY1FPQmpCVWpQQ0lGeVorTExCODc0RGxOR1BKNzNFR3B0NG9tR3BPQTZmb1BIRlJZaGoyM0llMWFDMStJczVMZXVrZmVibFkiLCJtYWMiOiI4MmI1MjYyMGI2NmU1YmQxNzBhOThhOTJlNDJiOTYzZThiNjQ5MjA0OWMyNWZiNjQyMzA0YWY2NGM0YWMzOTEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkUxK2lEWXJQV0tRb01qMW5HQWZ0SXc9PSIsInZhbHVlIjoid0pDM3hFK3hwSUh3YlpGS3lqQjB5YVFxcE1uMVByZ1EyamMzY29TbWEzVDF3NGQ1TCtLRDB2a2RZVkFxVFdlZFdXY1hpcWw2ai9lWjlWeUFrVnpnYThJY3V6YVVyTWNWZEJYTmFIb1FMQndiZXNJZjkvbmJkay9VKytMS21KMVkiLCJtYWMiOiIwODhmMDlkMTExYTkyNWQ0NzM4ZDI2ODFhMzI2NGQwNDRlZmEzOWM0MDJlZWM5MTE3NGVjN2MzZDA5MjQ3MTk4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /pani$0dnmscvf HTTP/1.1Host: f4m0h.ajcffp.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://ed47.eqgegucq.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pani$0dnmscvf HTTP/1.1Host: f4m0h.ajcffp.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SaqM/ HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImlOS3dzWDFvV21CVHB4UVpTNmJCeFE9PSIsInZhbHVlIjoiOVI5N0hnakFMTXNPSjZGNjlqWlNIZUVZZ1V5dFMzdDdMREhZekFseDdrRU9ncG9wUXYyN0dlSlgvaW03V0F3Q0xmTERzWVhSQ0ZUK1cvNFZkSkVkeklvRTFSZUxneWMzOG8ybzZIcmZhbW8vLzBaWjk1c2xJWTBkV2VCMkx6L2ciLCJtYWMiOiJhMmUxNDVkY2ZjZWU5NDI2M2MwN2FlMGY4YTYzNzI5ODgwNGI1MTZhOTI0MzI4MGNiZGE2ZGE5NGU5NmVlNzE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxzeEFXS056NFVQdkNYbFRPcnpQU3c9PSIsInZhbHVlIjoibjVEaUZxa05IVm51MTBITCtWSXJGY2xIOXptREhiWWdPeUVFOU9CUkcwZzB0SU1YUmJESjJPT3VnNmNmRXJpZ0lpZm5Hb1ZOTEpVYkNsUTdtcmx0TmpjbEFUZkRDZ1R3NENIYTBESHhacTBGZkNmcThCZWE1TStjV0h2OFVzWVoiLCJtYWMiOiIzYzM0MWY2OGM3NWIzYTkzMzU3ZDQ2NWU2MTJjZWE2MGJiMzE5OWEzYmU4ZGY5ZGU2NTZjZGVhYzhkMzllYjVhIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /lnlhKYq7NEE5f6n1Qmhxsmo HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImlOS3dzWDFvV21CVHB4UVpTNmJCeFE9PSIsInZhbHVlIjoiOVI5N0hnakFMTXNPSjZGNjlqWlNIZUVZZ1V5dFMzdDdMREhZekFseDdrRU9ncG9wUXYyN0dlSlgvaW03V0F3Q0xmTERzWVhSQ0ZUK1cvNFZkSkVkeklvRTFSZUxneWMzOG8ybzZIcmZhbW8vLzBaWjk1c2xJWTBkV2VCMkx6L2ciLCJtYWMiOiJhMmUxNDVkY2ZjZWU5NDI2M2MwN2FlMGY4YTYzNzI5ODgwNGI1MTZhOTI0MzI4MGNiZGE2ZGE5NGU5NmVlNzE3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxzeEFXS056NFVQdkNYbFRPcnpQU3c9PSIsInZhbHVlIjoibjVEaUZxa05IVm51MTBITCtWSXJGY2xIOXptREhiWWdPeUVFOU9CUkcwZzB0SU1YUmJESjJPT3VnNmNmRXJpZ0lpZm5Hb1ZOTEpVYkNsUTdtcmx0TmpjbEFUZkRDZ1R3NENIYTBESHhacTBGZkNmcThCZWE1TStjV0h2OFVzWVoiLCJtYWMiOiIzYzM0MWY2OGM3NWIzYTkzMzU3ZDQ2NWU2MTJjZWE2MGJiMzE5OWEzYmU4ZGY5ZGU2NTZjZGVhYzhkMzllYjVhIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rqXGtgY3QwUjj3gwlxiuuEYyEswqtJPFSOJbyi3JUR7Zew HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBIRGppN3BjVUlFL1k1elRlRnQyYUE9PSIsInZhbHVlIjoiTk1jYXV4S1F2N3A3UUNGbWxaZVpKbnJYWjFncUF6YVdtUDRWUWF3cnFkZUh4RW0vS2Q1ZnhrVkw0c0VmNVhHd3IzUGhxTlNabTRSUkNQU2tyZFk0cUV6dGVGRFhTbWR0Z2tabTh2N3B5amFkOWJZQzdFbXJoTDk1ODY4elNESisiLCJtYWMiOiI1Yjk5ZTU4MjIyOTNlZGFjYzJkOGNmM2U2MDg0NWJlMjUzMzEyOTViNTU4MDJhNDM5MzBhYTRlZWE1Y2YyNTk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkRmclJ4bFFmcGpYNExqbmtydlBvYmc9PSIsInZhbHVlIjoieGxRaDMwNHlSbm1xbUx0VlZhaUhiM0Z6WFNGREoyWGQyeGcvaGRtMzd6N1I0TU9YMXpPaGd4aTBwam0yeVEwUjZLVk5rSksxL3ZjZHJWL21XS1V3aUlPY21oUzlqUG5tcTRZOWhGQVVyODlpQkFtSHd4MjBTRG50TXhBNFRmOG8iLCJtYWMiOiI3ODM5MGRiYzdiMmQ5MmExOTQ2NGI5YzM2ZTVmMWRiYjE1MTVhZDVjZDAzYmU2MDJmYmNlNTk4MDkyZjA2OTRjIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHL HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ed47.eqgegucq.ru/SaqM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBIRGppN3BjVUlFL1k1elRlRnQyYUE9PSIsInZhbHVlIjoiTk1jYXV4S1F2N3A3UUNGbWxaZVpKbnJYWjFncUF6YVdtUDRWUWF3cnFkZUh4RW0vS2Q1ZnhrVkw0c0VmNVhHd3IzUGhxTlNabTRSUkNQU2tyZFk0cUV6dGVGRFhTbWR0Z2tabTh2N3B5amFkOWJZQzdFbXJoTDk1ODY4elNESisiLCJtYWMiOiI1Yjk5ZTU4MjIyOTNlZGFjYzJkOGNmM2U2MDg0NWJlMjUzMzEyOTViNTU4MDJhNDM5MzBhYTRlZWE1Y2YyNTk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkRmclJ4bFFmcGpYNExqbmtydlBvYmc9PSIsInZhbHVlIjoieGxRaDMwNHlSbm1xbUx0VlZhaUhiM0Z6WFNGREoyWGQyeGcvaGRtMzd6N1I0TU9YMXpPaGd4aTBwam0yeVEwUjZLVk5rSksxL3ZjZHJWL21XS1V3aUlPY21oUzlqUG5tcTRZOWhGQVVyODlpQkFtSHd4MjBTRG50TXhBNFRmOG8iLCJtYWMiOiI3ODM5MGRiYzdiMmQ5MmExOTQ2NGI5YzM2ZTVmMWRiYjE1MTVhZDVjZDAzYmU2MDJmYmNlNTk4MDkyZjA2OTRjIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /34eeUUabIE7BeA8915 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /abj0hfhU8lpqQjogh30 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveOrigin: https://ed47.eqgegucq.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T102116Z&X-Amz-Expires=300&X-Amz-Signature=4503a05173f8bd34df9adf38ed7e023a8992f0486453a1e5fdc562e2d8da480f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /56po4B6UQ2z3QjEG8l3aGbbklbaNePamT7DbbILrB67105 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvE7ZBR3N7bh2cH4wctY2Q40SCopQUYrZIFFe1zf1i12128 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /opOFrn5Hn543MRCfgoIgmghCjBwGeIDVdH67140 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mns1vJofTgGhNmCE8Z4FKFPOYwodhpDGzneq0qklZRcSzfgiwSSMW9dKWIElhwx220 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijne1MJuFOMa0TF6ReyEDDCqOqrOjch2aZp0b58YhMS9p8nv8jpttosgQezh2yz230 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvE7ZBR3N7bh2cH4wctY2Q40SCopQUYrZIFFe1zf1i12128 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mnaQHV79wzvoXnBNgisvvVKLzlDWlwNnTnt1uvUpKezGV56v2HfZ90142 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mns1vJofTgGhNmCE8Z4FKFPOYwodhpDGzneq0qklZRcSzfgiwSSMW9dKWIElhwx220 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klULDYHJjmEAS0qEpuTcCbLpiwxHuPPBzRIgIJvYtEzrO10ElYI78164 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxO2Ccn9kplkHzbBK8TGaMqXtrsKJ5zcQ6uAbOlXMab174 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /opOFrn5Hn543MRCfgoIgmghCjBwGeIDVdH67140 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijne1MJuFOMa0TF6ReyEDDCqOqrOjch2aZp0b58YhMS9p8nv8jpttosgQezh2yz230 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rs7P7T8Yim4Wrd6nBQTQlvKUVG571HcghuuTNk8RkcsQnTnF9pAsCoPKoVDN8oUcd200 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtUcm9rdUJwYmM1Q1pMcWNHZFc4L0E9PSIsInZhbHVlIjoib0J5U3ZPYUVISDhrWjNnNGJ2Q1VjUFl1cVp6MWlHUUlJRUVYM0xPY3RNNWgxOVNKMHpaSVlUSVlSN2grRS9JUXBuRU80Q2tYRnJoamFlU3lxZ2tJaVVDZVVldHExV3ZIVTg0UE04c2dYaDZySzR6VlRkT3RFMG5EVFJVWU5nYlgiLCJtYWMiOiI1Mjg1MmU1ZDA3MDYyYzI0ZGRlYTk1MDg4MDg0Nzc3MmQ1MjhiOWYwZmExZTA1NzY0NWY5ZWM4MmZlNzRiZmI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZGa2w4NzNnSCtZSlduQ25ndHRFS0E9PSIsInZhbHVlIjoiZE5OUjBXNm1nbEhmL0dRWjdTNGdXZE1zSCtlcmVhd1pTSlRLMUg5ZkZkaFc4d3lteHNDaHg2WDdwdU9tT051aWNsVEp0YzFNWlZYTExlMU9EQ3RVNTQ1OGwxV2V2b1pxY0Y3UktrV3ZSZlI5WDM5QWNaSkl6YnRHWFY5dmF6Qi8iLCJtYWMiOiIwNDVhNzkzODE1YzM3MmU4NWEwZGIzNDc5ODAyM2VlMjNiMjk2MDc1M2YwZDg1Y2I3OTZmYTM5MzQ1OWZmYTA1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /yrXOY01nD4zT1rb3gsgmzudPrZARpwl8q3irMtofZCi2bGQvfBGtf HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ghC7V2eBuqSuT957iym7Ry8Vg2GslTxyf7fANVkvxTEs0tICKuOptJ12210 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /opws8q0XkC1AhU4iY2WzdXbw664xNnNygJloXPaoE3812kXm7YXM0E0qEqNWYaMTaC4lbNs7CWSRNmr1cd239 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxO2Ccn9kplkHzbBK8TGaMqXtrsKJ5zcQ6uAbOlXMab174 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /stmUvoScN67lm7lwoEBsyd9RGxBkUAcN2uRNqSnbza967QE5Jz1gdBxg03pIGWgq1sRWz18EDlv69BuDAef260 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ed47.eqgegucq.ru/jpbxpxihpihfhfgbpujob8GMGX3C5YTBO72AZGW7HRUUP0P?JXIFKCPLGCOXCZHKIDSPGLQNTBTWHLAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mnaQHV79wzvoXnBNgisvvVKLzlDWlwNnTnt1uvUpKezGV56v2HfZ90142 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klULDYHJjmEAS0qEpuTcCbLpiwxHuPPBzRIgIJvYtEzrO10ElYI78164 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rs7P7T8Yim4Wrd6nBQTQlvKUVG571HcghuuTNk8RkcsQnTnF9pAsCoPKoVDN8oUcd200 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /opws8q0XkC1AhU4iY2WzdXbw664xNnNygJloXPaoE3812kXm7YXM0E0qEqNWYaMTaC4lbNs7CWSRNmr1cd239 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ghC7V2eBuqSuT957iym7Ry8Vg2GslTxyf7fANVkvxTEs0tICKuOptJ12210 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /stmUvoScN67lm7lwoEBsyd9RGxBkUAcN2uRNqSnbza967QE5Jz1gdBxg03pIGWgq1sRWz18EDlv69BuDAef260 HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNTOGp0eWliZU1COEFyaS9sNjM0ZHc9PSIsInZhbHVlIjoiOGExVXZ2ekV0NjhlQVdnWFc1YzFqTkJZTk9mSi9wRDhXckRsVCtMYitMaVF4NGpHL0R2OWprUmQvVFNlWmRUV1VQNHhtK1ArWFM1c1l6UTBRR01xSmdHMDUvVlZ4Skd0dzJaRnNJT0E3VXNPVW4wVGRpcFROaXpvdnV2UWYxTFEiLCJtYWMiOiJlNWU5MGQ2YzQyZDVjYzM1MDVlMDdjOWIwYzQ5MDI0YmY5Y2Q1MzJkYzhjYTA1MDYyNjE3N2VmMWM3Mjc0NDY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IndUOGZOdjVvM09BS2o0NGt2anJSd1E9PSIsInZhbHVlIjoib2RUUXBBTVZ6UUJvb0RKVWxLNnE0bGl5VVhvRU51SC9HOEFDYzAwMSt2K25HT3VXZ01CbXBPUWR2bFkrcEExK09MMlgrTUpGblNnZ3Z0bytQTGxwZVFpZEVQQjlYalB2d1BZY1lTY1lyVjB1M3hpOTdTQ2h4RW9qSEpTdGdPeEwiLCJtYWMiOiIzZjAzYmU5MmY4ZGQxN2RmN2Y2OGYzMDhiNjU4OTQxMmU4MTU0NTEyMWM5M2U5MTg1NzU0NDNlNzk5ZjUzYmE2IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://ed47.eqgegucq.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ed47.eqgegucq.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRLrsNokdzA9z3SOryzY3uv40 HTTP/1.1Host: xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yrXOY01nD4zT1rb3gsgmzudPrZARpwl8q3irMtofZCi2bGQvfBGtf HTTP/1.1Host: ed47.eqgegucq.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBZeXZHN3pJaE1KU2VjUjNlUGRmVFE9PSIsInZhbHVlIjoieXJqZkZieThiQVROT01OWmNoR2dWcDE0UXE4eDl1T0JPc0pWcnJwcGNMSkdNREUvOThxWGlORnZiMmJJUFZML0YwVzlzSVlzRlBLR09XY3FZT2lVM1pVNzNCMTRtcWFNSkN3ZHQ3YXZkQ3dLYU16UEtzSjlMZ0duQlFQYTdGcVQiLCJtYWMiOiJjMmIyZmE0NDk0MWQwZmRkOGVjNWY4MmRiNDEwYzRkM2NkZDliN2M3Yjk2YjcyYTI3YjlmYjg0ZjA5NzEwYzA0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlN3UzdaNkFZajdmemxNY0ZDbVRkdVE9PSIsInZhbHVlIjoiT0cvU3FvWWRsUVcrRW9PU1NzOU5vRlB3NFpoYmhobnZ1TVlrWW1MK0lyZU5mbzhxc0RnU21FQXd5dEczdHRRYnVmTGpjdUgvYm9MRHlITHU0R09CelJFWUE3NVFaYy9aUnptaDBncnYrbnEwQTY3NitrbHYwV1JuTmd1Vm5aY0UiLCJtYWMiOiI3NzQ3NDY5Yjc2YTZkODI5ODQ0MDU4NThjOGQ1MmZkMWI3OTRiNDkxZjE0MjQxZDk2NWIxNDFiYzM1YTNlYzg4IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRL12BSLK7JYUE56ZFNFsMeop50 HTTP/1.1Host: xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: essaystoolkit.com
            Source: global trafficDNS traffic detected: DNS query: ed47.eqgegucq.ru
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: f4m0h.ajcffp.ru
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: get.geojs.io
            Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru
            Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
            Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 10237sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-protobuffersec-ch-ua-mobile: ?0Accept: */*Origin: https://www.google.comX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=Xav0hXTAqXqRgpeCZahJOShmu1KOKdopTm5heWCaLGjX8ICb9crbkziTTYFRwMOLoaKBQKHf8lV03ygp4JaRZNsNy2CO_kDYPqsZlgag1fJiyBbf171bP5Yr1mV9UAfJ773tuplK2Iu7dp2djXVEmCccM2rqXwzc_KgPPIibce9GpvKwrsH270xV-hhIEyFM5nm7kV_h3jusfaPYM_4
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Wed, 26 Mar 2025 10:22:28 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 10:22:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQpbi6iU6iYqEpv2ZiO%2Fdk36kaPkn0aTiFIgSz6O3Z17Hion5MTma2wTQuLdXRtQd6Nr9I2b2xfItZiflgNfmEQueLUEZlzH%2BHiWbxDPJ%2BMZzWA6gHFQtU%2FVoRz2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=16309&min_rtt=16296&rtt_var=4607&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2228&delivery_rate=247127&cwnd=248&unsent_bytes=0&cid=644b6940d19553df&ts=192&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 9265eddf8c9b7ced-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102936&min_rtt=102438&rtt_var=22085&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1895&delivery_rate=36343&cwnd=247&unsent_bytes=0&cid=14866c24250c5194&ts=2187&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 10:23:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ieAlTtmu6Oeht%2BCj%2FzZM7lkS3ZQBACDoJncsDgU8v2iq0PHXGKjLeimmDDKlIun%2BTqXSr5BP2DtOxWy%2BgYt4FgPCd8DuuwZak4Pc3a0EHePsTsCFHWZRExbIXnOP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=18472&min_rtt=18460&rtt_var=5214&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2032&delivery_rate=218346&cwnd=252&unsent_bytes=0&cid=e047dc44f9aba7fa&ts=193&x=0"Server: cloudflareCF-RAY: 9265ee695fe032d9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98690&min_rtt=98440&rtt_var=20938&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1698&delivery_rate=37796&cwnd=220&unsent_bytes=0&cid=1d59acbf3d695dd7&ts=535&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 10:23:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HcS6wC5h%2BXi4ykMPwMCksOkhNyC1Cp58k2%2Ff7WoCo%2FZU2jpL4YT4CFl1YESKMkIGISOZMhpeP%2FA0o0D678U97Mbjk2k%2BI33CZCe5g7ZEyGHEHhE97woq6MNoIGI%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=311&min_rtt=285&rtt_var=126&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2055&delivery_rate=9768115&cwnd=252&unsent_bytes=0&cid=7517077733aaa2dd&ts=166&x=0"Server: cloudflareCF-RAY: 9265ee730f1eae70-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101744&min_rtt=97528&rtt_var=26911&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1721&delivery_rate=33776&cwnd=229&unsent_bytes=0&cid=93d49b675ed0bfe6&ts=492&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 10:23:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g%2Fx%2FmfPhhoPSsFVHKQRglVB63MWTW1STO4NAvYEdaxridscuDXCz9KyFNn4xOZFz1G9ZA3c7kXxeYqFg9raSvKCvZG%2BNh05H%2BOZidbcDIoANUI4mM0ZW6vxRLK%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=332&min_rtt=326&rtt_var=135&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2062&delivery_rate=10642105&cwnd=252&unsent_bytes=0&cid=fc024e7dca950e51&ts=178&x=0"Server: cloudflareCF-RAY: 9265ee871a6f93b7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=96923&min_rtt=96595&rtt_var=20642&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1728&delivery_rate=38523&cwnd=229&unsent_bytes=0&cid=c6e7bc035bacfc07&ts=883&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 10:23:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lXlxoUJvRGr2fGeXFwGlj39b%2FeGWF0y4nl8CcaSEJk98Lvki7XDepMzsWp8F0zZxQ8txyPqoGG4FjNDbvwf7CnE2hbXg%2BbwDGa2VPNj2eJ1jwOFFVdI0Nva%2F5VvT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=332&min_rtt=321&rtt_var=143&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2061&delivery_rate=9815533&cwnd=252&unsent_bytes=0&cid=568dcefa7ff5b4fe&ts=211&x=0"Server: cloudflareCF-RAY: 9265ef73d9901dc7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=98320&min_rtt=97433&rtt_var=21439&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1728&delivery_rate=38202&cwnd=226&unsent_bytes=0&cid=83ee885022aeed52&ts=510&x=0"
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.16:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.0.235.11:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.47.176:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.196.11:443 -> 192.168.2.16:49755 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.149.124:443 -> 192.168.2.16:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.113.4:443 -> 192.168.2.16:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.16:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 18.164.124.96:443 -> 192.168.2.16:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.16:49812 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.70.233:443 -> 192.168.2.16:49813 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49814 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.55.185:443 -> 192.168.2.16:49816 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.55.185:443 -> 192.168.2.16:49818 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6276_1459583306
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6276_1459583306
            Source: classification engineClassification label: mal100.phis.evad.win@25/0@76/285
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,6406046616690206698,13392064781201178498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRN"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,6406046616690206698,13392064781201178498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: 2.13.d.script.csv, type: HTML
            Source: Yara matchFile source: 3.24..script.csv, type: HTML
            Source: Yara matchFile source: 3.25..script.csv, type: HTML
            Source: Yara matchFile source: 3.13.pages.csv, type: HTML
            Source: Yara matchFile source: 3.12.pages.csv, type: HTML
            Source: Yara matchFile source: 3.14.pages.csv, type: HTML
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            12
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Scripting
            1
            Extra Window Memory Injection
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            File Deletion
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Extra Window Memory Injection
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRN0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://essaystoolkit.com/sector/0%Avira URL Cloudsafe
            https://essaystoolkit.com/sector0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=k9mp179vj79r0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
            https://essaystoolkit.com/favicon.ico0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4SJtXbZfS-kkhxfQEmlG82Omx9rJHyOfbotrMwvVGsoAmjjFJs3v8xLV0EGEoKnjmXqZYkq84_hBghuuZ1KOUvr6yB12-XwqGEDE4Det1ZRkr4WrwAFHcj1bL7kgFzF6TLojdOVGmkIcEdrh4FEpI_CfufeqEi_aQNddynoDeIbGBKnWtG53nLuJjz2adkyzmXEfJK&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/favicon.ico0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=kQpbi6iU6iYqEpv2ZiO%2Fdk36kaPkn0aTiFIgSz6O3Z17Hion5MTma2wTQuLdXRtQd6Nr9I2b2xfItZiflgNfmEQueLUEZlzH%2BHiWbxDPJ%2BMZzWA6gHFQtU%2FVoRz20%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/rqXGtgY3QwUjj3gwlxiuuEYyEswqtJPFSOJbyi3JUR7Zew0%Avira URL Cloudsafe
            https://f4m0h.ajcffp.ru/pani$0dnmscvf0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/34eeUUabIE7BeA89150%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/lnlhKYq7NEE5f6n1Qmhxsmo0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/abj0hfhU8lpqQjogh300%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/mnaQHV79wzvoXnBNgisvvVKLzlDWlwNnTnt1uvUpKezGV56v2HfZ901420%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/yrXOY01nD4zT1rb3gsgmzudPrZARpwl8q3irMtofZCi2bGQvfBGtf0%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/mns1vJofTgGhNmCE8Z4FKFPOYwodhpDGzneq0qklZRcSzfgiwSSMW9dKWIElhwx2200%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/klULDYHJjmEAS0qEpuTcCbLpiwxHuPPBzRIgIJvYtEzrO10ElYI781640%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/stmUvoScN67lm7lwoEBsyd9RGxBkUAcN2uRNqSnbza967QE5Jz1gdBxg03pIGWgq1sRWz18EDlv69BuDAef2600%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/opOFrn5Hn543MRCfgoIgmghCjBwGeIDVdH671400%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/uvE7ZBR3N7bh2cH4wctY2Q40SCopQUYrZIFFe1zf1i121280%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/wxO2Ccn9kplkHzbBK8TGaMqXtrsKJ5zcQ6uAbOlXMab1740%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/ijne1MJuFOMa0TF6ReyEDDCqOqrOjch2aZp0b58YhMS9p8nv8jpttosgQezh2yz2300%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/rs7P7T8Yim4Wrd6nBQTQlvKUVG571HcghuuTNk8RkcsQnTnF9pAsCoPKoVDN8oUcd2000%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/ghC7V2eBuqSuT957iym7Ry8Vg2GslTxyf7fANVkvxTEs0tICKuOptJ122100%Avira URL Cloudsafe
            https://ed47.eqgegucq.ru/56po4B6UQ2z3QjEG8l3aGbbklbaNePamT7DbbILrB671050%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=TfE2xZia5AGc%2BZ%2BG071mUKIXVUZshzELyQtVThVDToHUN18Mq7PDS4rhvqerTXaAGrrVu9vWA%2FsP%2FA0Y2I0Ol088m8PJ%2BgMqRQuymiwYNogQbVpKJgzgRD07ZCVK0%Avira URL Cloudsafe
            https://xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru/SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRL12BSLK7JYUE56ZFNFsMeop500%Avira URL Cloudsafe
            https://xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru/SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRLrsNokdzA9z3SOryzY3uv400%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            beacons3.gvt2.com
            142.251.32.99
            truefalse
              high
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                github.com
                140.82.113.4
                truefalse
                  high
                  beacons-handoff.gcp.gvt2.com
                  64.233.185.94
                  truefalse
                    high
                    beacons2.gvt2.com
                    216.239.32.3
                    truefalse
                      high
                      ed47.eqgegucq.ru
                      104.21.47.176
                      truefalse
                        high
                        beacons.gvt2.com
                        142.250.113.94
                        truefalse
                          high
                          xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru
                          104.21.55.185
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.130.137
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                high
                                get.geojs.io
                                172.67.70.233
                                truefalse
                                  high
                                  www.google.com
                                  142.250.65.228
                                  truefalse
                                    high
                                    f4m0h.ajcffp.ru
                                    172.67.196.11
                                    truefalse
                                      unknown
                                      d19d360lklgih4.cloudfront.net
                                      18.164.124.110
                                      truefalse
                                        high
                                        objects.githubusercontent.com
                                        185.199.111.133
                                        truefalse
                                          high
                                          essaystoolkit.com
                                          162.0.235.11
                                          truefalse
                                            unknown
                                            beacons.gcp.gvt2.com
                                            unknown
                                            unknownfalse
                                              high
                                              ok4static.oktacdn.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                  high
                                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                    high
                                                    https://ed47.eqgegucq.ru/mnaQHV79wzvoXnBNgisvvVKLzlDWlwNnTnt1uvUpKezGV56v2HfZ90142false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4SJtXbZfS-kkhxfQEmlG82Omx9rJHyOfbotrMwvVGsoAmjjFJs3v8xLV0EGEoKnjmXqZYkq84_hBghuuZ1KOUvr6yB12-XwqGEDE4Det1ZRkr4WrwAFHcj1bL7kgFzF6TLojdOVGmkIcEdrh4FEpI_CfufeqEi_aQNddynoDeIbGBKnWtG53nLuJjz2adkyzmXEfJK&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/recaptcha/api2/userverify?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                      high
                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cil&co=aHR0cHM6Ly9lc3NheXN0b29sa2l0LmNvbTo0NDM.&hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&size=normal&cb=k9mp179vj79rfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ed47.eqgegucq.ru/mns1vJofTgGhNmCE8Z4FKFPOYwodhpDGzneq0qklZRcSzfgiwSSMW9dKWIElhwx220false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=TfE2xZia5AGc%2BZ%2BG071mUKIXVUZshzELyQtVThVDToHUN18Mq7PDS4rhvqerTXaAGrrVu9vWA%2FsP%2FA0Y2I0Ol088m8PJ%2BgMqRQuymiwYNogQbVpKJgzgRD07ZCVKfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                        high
                                                        https://ed47.eqgegucq.ru/GDSherpa-bold.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api2/bframe?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeI&k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://essaystoolkit.com/sector/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://f4m0h.ajcffp.ru/pani$0dnmscvffalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ed47.eqgegucq.ru/rqXGtgY3QwUjj3gwlxiuuEYyEswqtJPFSOJbyi3JUR7Zewfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=bUO1BXI8H9PgjAPSW9hwuSeIfalse
                                                          high
                                                          https://ed47.eqgegucq.ru/yrXOY01nD4zT1rb3gsgmzudPrZARpwl8q3irMtofZCi2bGQvfBGtffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru/SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRL12BSLK7JYUE56ZFNFsMeop50false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/opOFrn5Hn543MRCfgoIgmghCjBwGeIDVdH67140false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://essaystoolkit.com/sectorfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/GDSherpa-bold.wofffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/GDSherpa-regular.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/stmUvoScN67lm7lwoEBsyd9RGxBkUAcN2uRNqSnbza967QE5Jz1gdBxg03pIGWgq1sRWz18EDlv69BuDAef260false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/GDSherpa-regular.wofffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/34eeUUabIE7BeA8915false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ed47.eqgegucq.ru/SaqM/true
                                                            unknown
                                                            https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                              high
                                                              https://ed47.eqgegucq.ru/uvE7ZBR3N7bh2cH4wctY2Q40SCopQUYrZIFFe1zf1i12128false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ed47.eqgegucq.ru/ijne1MJuFOMa0TF6ReyEDDCqOqrOjch2aZp0b58YhMS9p8nv8jpttosgQezh2yz230false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ru/SjueZJACjVnltFhZLdytXlhColecDjZFEPGNHXRTRICYKULAAQYDCBUEQSMFPWHUBUTRJZTMIHIRLrsNokdzA9z3SOryzY3uv40false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ed47.eqgegucq.ru/klULDYHJjmEAS0qEpuTcCbLpiwxHuPPBzRIgIJvYtEzrO10ElYI78164false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ed47.eqgegucq.ru/favicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.com/recaptcha/api.jsfalse
                                                                high
                                                                https://ed47.eqgegucq.ru/wxO2Ccn9kplkHzbBK8TGaMqXtrsKJ5zcQ6uAbOlXMab174false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://essaystoolkit.com/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ed47.eqgegucq.ru/GDSherpa-vf2.woff2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/recaptcha/api2/clr?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/recaptcha/api2/reload?k=6Ld2a_8qAAAAAEWn30aGX-jXM4Ke7jhFjq2P_cilfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ed47.eqgegucq.ru/rs7P7T8Yim4Wrd6nBQTQlvKUVG571HcghuuTNk8RkcsQnTnF9pAsCoPKoVDN8oUcd200false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ed47.eqgegucq.ru/abj0hfhU8lpqQjogh30false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://get.geojs.io/v1/ip/geo.jsonfalse
                                                                  high
                                                                  https://ed47.eqgegucq.ru/ghC7V2eBuqSuT957iym7Ry8Vg2GslTxyf7fANVkvxTEs0tICKuOptJ12210false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://a.nel.cloudflare.com/report/v4?s=kQpbi6iU6iYqEpv2ZiO%2Fdk36kaPkn0aTiFIgSz6O3Z17Hion5MTma2wTQuLdXRtQd6Nr9I2b2xfItZiflgNfmEQueLUEZlzH%2BHiWbxDPJ%2BMZzWA6gHFQtU%2FVoRz2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/56po4B6UQ2z3QjEG8l3aGbbklbaNePamT7DbbILrB67105false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/lnlhKYq7NEE5f6n1Qmhxsmofalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ed47.eqgegucq.ru/GDSherpa-vf.woff2false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  140.82.113.4
                                                                  github.comUnited States
                                                                  36459GITHUBUSfalse
                                                                  104.21.47.176
                                                                  ed47.eqgegucq.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.65.163
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.32.99
                                                                  beacons3.gvt2.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.202
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  185.199.111.133
                                                                  objects.githubusercontent.comNetherlands
                                                                  54113FASTLYUSfalse
                                                                  142.250.80.67
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.130.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  172.67.196.11
                                                                  f4m0h.ajcffp.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.65.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.165.131
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.67.149.124
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.72.106
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.65.196
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.100
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.164.124.96
                                                                  unknownUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  104.21.55.185
                                                                  xtk4og7iyng0orbxrk90kynke4ceuoqmyep607gyl9nqfbklalgzyfo.bkvxbr.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  162.0.235.11
                                                                  essaystoolkit.comCanada
                                                                  22612NAMECHEAP-NETUSfalse
                                                                  142.251.40.234
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.99
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.80.78
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.142
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.251.40.164
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.164.124.110
                                                                  d19d360lklgih4.cloudfront.netUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  142.250.65.228
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.67.70.233
                                                                  get.geojs.ioUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.251.41.3
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.251.163.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.8
                                                                  192.168.2.16
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1648968
                                                                  Start date and time:2025-03-26 11:21:45 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&sa=D&sntz=1&usg=AOvVaw3ATSMSB0528phcgCi4pOKj&af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRN
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:14
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal100.phis.evad.win@25/0@76/285
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.65.163, 142.250.65.238, 142.251.40.142, 142.251.163.84, 142.251.40.206, 172.217.165.131, 142.251.40.202, 142.251.32.106, 142.251.35.170, 142.250.65.234, 142.251.40.106, 142.251.40.234, 142.250.80.106, 142.250.72.106, 142.250.80.74, 142.250.81.234, 142.250.176.202, 142.251.40.170, 142.251.40.138, 142.250.80.10, 142.250.64.74, 142.250.80.42, 142.250.80.67
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://www.google.com/url?q=https%3A%2F%2Fessaystoolkit.com%2Fsector&amp;sa=D&amp;sntz=1&amp;usg=AOvVaw3ATSMSB0528phcgCi4pOKj&amp;af6pbi8nqbgwu55cw518lklmc8rlvoy3529iXxT4Bo0AFw9djvzki8kdrm19expwx==BEplu6gERknDjHcCWPn6Uk6fYHCNKwIMVouDq~JQ~1pwu5ro8b7dregga8ni8pcjy70e8jw2c#~JQ~TvqxPNfBo0nAzRLySE3L8gQJHSD==xDTxOLpkPh418msS5KFjRtxBHRN
                                                                  No created / dropped files found
                                                                  No static file info