Windows Analysis Report
https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.html

Overview

General Information

Sample URL: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.html
Analysis ID: 1391070
Infos:

Detection

HTMLPhisher
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on OCR NLP Model)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Creates files inside the system directory
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.html SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://q1uad.com Matcher: Template: cloudflare matched with high similarity
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ Matcher: Template: cloudflare matched with high similarity
Source: Yara match File source: 3.12.pages.csv, type: HTML
Source: Chrome DOM ML Model on OCR Text: Matched 97.8% probability on "New Documents Received You have received 1 PDF Document 2-12-24 VIEW DOCUMENT 00 "
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ Matcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal Matcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal Matcher: Template: microsoft matched
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: Invalid link: Terms of use
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: Invalid link: Privacy & cookies
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: <input type="password" .../> found
Source: https://player.flipsnack.com/?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963 HTTP Parser: No favicon
Source: https://player.flipsnack.com/?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963 HTTP Parser: No favicon
Source: https://player.flipsnack.com/?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963 HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP Parser: No favicon
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: No <meta name="author".. found
Source: https://82nxtirnj1.q1uad.com/CRA1rix15f/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global traffic HTTP traffic detected: GET /FADA7B77C6F/new-flipbook/full-view.html HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/build/bootstrap4.css HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/build/site-base.js HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/build/genericv2.js HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/build/public-profile.js HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/visbycf-heavy.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-300.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-300italic.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-regular.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-italic.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-500.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/fonts/roboto-v20-latin-700.woff2 HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/images/down-arrow.gz.svg HTTP/1.1Host: cdn.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/showCookiePolicy?page=public-profile HTTP/1.1Host: api.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.flipsnack.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963 HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /site/images/down-arrow.gz.svg HTTP/1.1Host: cdn.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /reader.gz.js HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.flipsnack.com/?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /handleUnsupportedBrowsers.gz.js HTTP/1.1Host: player.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.flipsnack.com/?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ%3D%3D&forceWidget=1&t=1707748963Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /v2/showCookiePolicy?page=public-profile HTTP/1.1Host: api.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /authorization?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ== HTTP/1.1Host: content-private.flipsnack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /FADA7B77C6F/collections/c5erlfm1ci/data.json?Signature=Ldi29kOlixSZfit1%7Ey7FSSNzVIV0xTL365E-rfAXr6fc3bvPZ6zSu1GsUorWNpTPcA0c%7EVonds2WcVZrcEB5wI6aB1ibH%7EEMRCRVDjjaLWGYTDco-wJiIOwtV7GvWi6olv9Fc%7EGNkSi5GCjvdI8zcmCCV9yh-MYv%7ERWinHj4%7EdOdbzFG9Z24FoGUpFBt6P7hxP8RYd%7EzYpoIWGCvLpzcKClC5-LyH9KCKGTYKFUDQd6-u0X0fHXMXK1ozp%7ECidEf3qQGkCwlmpQ24ENfdYrTo0vcFYAxHoZ-QHJrNBfFDReh2k2JeenoavKFRXWIXtbltfxgPudhPBx9CjazuZLOAQ__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9GQURBN0I3N0M2Ri9jb2xsZWN0aW9ucy9jNWVybGZtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MDc3NjU1OTZ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1Host: d3u72tnj701eui.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /authorization?hash=RkFEQTdCNzdDNkYrYzVlcmxmbTFjaQ== HTTP/1.1Host: content-private.flipsnack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fs_tags_en=%7B%221707765473342%22%3A%22%2FFADA7B77C6F%2Fnew-flipbook%2Ffull-view.html%2Cen%22%7D
Source: global traffic HTTP traffic detected: GET /FADA7B77C6F/collections/c5erlfm1ci/data.json?Signature=Ldi29kOlixSZfit1%7Ey7FSSNzVIV0xTL365E-rfAXr6fc3bvPZ6zSu1GsUorWNpTPcA0c%7EVonds2WcVZrcEB5wI6aB1ibH%7EEMRCRVDjjaLWGYTDco-wJiIOwtV7GvWi6olv9Fc%7EGNkSi5GCjvdI8zcmCCV9yh-MYv%7ERWinHj4%7EdOdbzFG9Z24FoGUpFBt6P7hxP8RYd%7EzYpoIWGCvLpzcKClC5-LyH9KCKGTYKFUDQd6-u0X0fHXMXK1ozp%7ECidEf3qQGkCwlmpQ24ENfdYrTo0vcFYAxHoZ-QHJrNBfFDReh2k2JeenoavKFRXWIXtbltfxgPudhPBx9CjazuZLOAQ__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC9GQURBN0I3N0M2Ri9jb2xsZWN0aW9ucy9jNWVybGZtMWNpLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MDc3NjU1OTZ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R HTTP/1.1Host: d3u72tnj701eui.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/fonts/Roboto-Bold.ttf HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/fonts/Roboto-Regular.ttf HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3 HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /library/fonts/fd23e9fea-b25a-4b78-85c1-9f4effe686be HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /library/fonts/f7fb99437-bc80-4e24-afd9-0ef76944a227 HTTP/1.1Host: d1fpu6k62r548q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.flipsnack.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1707765476%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%7D%5D%2C%22ts%22%3A1707765476%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1707765476%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A6%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%7D%5D%2C%22ts%22%3A1707765476%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%5D%2C%22ts%22%3A1707765478%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%5D%2C%22ts%22%3A1707765478%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5007%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%2C%22t%22%3A5007%7D%5D%2C%22ts%22%3A1707765481%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CRA1rix15f/ HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A5%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%7D%5D%2C%22ts%22%3A1707765482%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://player.flipsnack.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.flipsnack.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5007%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%2C%22t%22%3A5007%7D%5D%2C%22ts%22%3A1707765481%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%220283ad6deb44463282f7eba038e86fca%22%2C%22ch%22%3A%22c5erlfm1ci%22%2C%22cih%22%3A%224ba182db41a8d27e7e0152i142517236%22%2C%22e%22%3A%5B%7B%22eid%22%3A7%2C%22elid%22%3A5%2C%22pid%22%3A%22GaxzXKpzylBrtQw_%22%7D%5D%2C%22ts%22%3A1707765482%7D HTTP/1.1Host: sqs.us-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CRA1rix15f/myscr731481.js HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/a990e557/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VPWhO5pYBrwwGp2&MD=HetDcHbA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /web6/assets/js/pages-head-top-web.min.js?cb=1707765480000 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/js/pages-head-web.min.js?cb=36 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=85472d0cba267ba2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/cloudfavicon.ico HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/188599553:1707761284:t35egqV8oiwBr-fcwNypp56HyrUC8YuAQ06QaNMI4Yw/85472d0cba267ba2/7faf2e30711334a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/cloudfavicon.ico HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/85472d0cba267ba2/1707765492216/vpaMIviRrH04L-R HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/85472d0cba267ba2/1707765492216/vpaMIviRrH04L-R HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/85472d0cba267ba2/1707765492220/8bc209de43f7e6dc6a1f5591bb317a734b7989731d016204f0c1facc8bee6958/2HuYEMxeYf5W5fe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/188599553:1707761284:t35egqV8oiwBr-fcwNypp56HyrUC8YuAQ06QaNMI4Yw/85472d0cba267ba2/7faf2e30711334a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/188599553:1707761284:t35egqV8oiwBr-fcwNypp56HyrUC8YuAQ06QaNMI4Yw/85472d0cba267ba2/7faf2e30711334a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/pages/nsix.css?cb=1707765487934 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/css/pages.min.css?cb=36 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/css/pages-godaddy.css?cb=36 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-bold.woff2 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-bold.woff HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-regular.woff2 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-regular.woff HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-vf.woff2 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/fonts/GDSherpa-vf2.woff2 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://82nxtirnj1.q1uad.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/validatecaptcha HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkQxTlhVYzRkRXNVMDZyQjV6ZGgvSHc9PSIsInZhbHVlIjoiYXA0eVlVNUpGN000WCtYd1dLeTZydWlxRkxXeGhHa2dzU2hnaVBUUkx2ZHJHdzFjakVObHRjb0pUZktIMGtyb2VLdHBSWjlLUkNrcWRXUGV6UUx4ZEo4czNKclUrOVg1RVU3R29vYjNWT3cvMk9YSGx0NzNHRmIzU1F6MWxSZVkiLCJtYWMiOiIwYzBhZWVmNjNkMjIxYjUwMmJkZjI1Y2RiYzE1MjA4ZjcxYWI3NDllODQ5YzQ0ZmI1ZmIwZDYwMjFmMjczM2YzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjVUT1hvc3FqZERwQ0VxUGFYWFU1RUE9PSIsInZhbHVlIjoiaDhXNmJOc2JuY3ZXcWVPeTZ2d1NSN0ppM3IyMzJkTngyNFcwZHZpcWRkYUZ3V3VNY0hnSlVXVTVZZUZKY1E3bktLK2pJWVIvZURKWmhWQUd3dEo5dis4dWpWUTBnSHVLNzAwM3E5Um8rQ2ZDVzJYaThPV1I1YVRKeFk2eU1BNHoiLCJtYWMiOiIwNzc1MWI1MGMzYTljMDgyOGM2ZDUxZjViOTA0NGUzNjRiODRhYWRjMWVhZjc1MzIzODIwODVlZmM0ZWQxOTBlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET //web6socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://82nxtirnj1.q1uad.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkQxTlhVYzRkRXNVMDZyQjV6ZGgvSHc9PSIsInZhbHVlIjoiYXA0eVlVNUpGN000WCtYd1dLeTZydWlxRkxXeGhHa2dzU2hnaVBUUkx2ZHJHdzFjakVObHRjb0pUZktIMGtyb2VLdHBSWjlLUkNrcWRXUGV6UUx4ZEo4czNKclUrOVg1RVU3R29vYjNWT3cvMk9YSGx0NzNHRmIzU1F6MWxSZVkiLCJtYWMiOiIwYzBhZWVmNjNkMjIxYjUwMmJkZjI1Y2RiYzE1MjA4ZjcxYWI3NDllODQ5YzQ0ZmI1ZmIwZDYwMjFmMjczM2YzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjVUT1hvc3FqZERwQ0VxUGFYWFU1RUE9PSIsInZhbHVlIjoiaDhXNmJOc2JuY3ZXcWVPeTZ2d1NSN0ppM3IyMzJkTngyNFcwZHZpcWRkYUZ3V3VNY0hnSlVXVTVZZUZKY1E3bktLK2pJWVIvZURKWmhWQUd3dEo5dis4dWpWUTBnSHVLNzAwM3E5Um8rQ2ZDVzJYaThPV1I1YVRKeFk2eU1BNHoiLCJtYWMiOiIwNzc1MWI1MGMzYTljMDgyOGM2ZDUxZjViOTA0NGUzNjRiODRhYWRjMWVhZjc1MzIzODIwODVlZmM0ZWQxOTBlIiwidGFnIjoiIn0%3DSec-WebSocket-Key: rN7PqZcNuG7OrWFFk4JdYg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web6/info HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkpRRFRCTkxnb0JoQXhDVi9sbkk0YlE9PSIsInZhbHVlIjoiclVZR1k4WEFCVTEzajZEcU91aGFmdUJZTGpQNlh6SVhLZXlsc2F2TXlRdGU2aGF4V1NpWExTWUJJendxVkdnNDY3Nnk1TjZsU0xPNmZjMnlpcTVSdXpEUStGTTBJOEwyL3dqYTc3WmR5czZKbnlwdFJpSWcydy92MkxoVGhMMG0iLCJtYWMiOiJjNzNmNDNhMjIyNDgzYjhmMmM4YzU5NDU4MzQ1MDAyNzA5ZDdkYmQ1NTYzZGMyYzg4YjM4ZWJjYmFmYzAzY2U2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ild5UkprQ1hZazgzeUVFYS9zYkpHREE9PSIsInZhbHVlIjoia1R6RzRTQ0pyZy9TZWVwaVFEa1BIQ1RWaDhlQWU2TlZyc2kvRkxjQm9QVnJjOVN6bGZKaGVFQVUyMGVmU2tKbXFGS2k2UVl2dlp4aFZGOC8wVkp2ZmpFK2VNd0d6MUlTTG1zY3djSHlNUk5xSmt1emhrQ2xSQUhpSTFHZFluVWEiLCJtYWMiOiI2YWFjNmY0NjA4YzA3MzM3ZjVlOTljY2YxOGExOTYxYmZjMDE0ZDgxYjYyNTUxY2IzODNiNWMzZjhlMmRjNDg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/officelogo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/web6/assets/pages/nsix.css?cb=1707765487934Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/js/pages.min.js?cb=36 HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/back.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/key.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-logo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=85472d70f9e044e1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/maan4/0x4AAAAAAARTVxgciW021I2z/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-left.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_verify_email_958962caa7cf6b75cd412e9e3b687b22.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/officelogo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-microsoftlogo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/CRA1rix15f/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/back.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/info HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/key.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /adfs/portal/logo/logo.png HTTP/1.1Host: adfs.heart.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://82nxtirnj1.q1uad.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adfs/portal/logo/logo.png HTTP/1.1Host: adfs.heart.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-left.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-logo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web6/assets/godaddy-microsoftlogo.png HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET //web6socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://82nxtirnj1.q1uad.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: h0syBXKugv1h/nCv0d9uzQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET //web6socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://82nxtirnj1.q1uad.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: 7UcTY3qBAATKauncyJUdoQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VPWhO5pYBrwwGp2&MD=HetDcHbA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js.map HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //web6socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 82nxtirnj1.q1uad.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://82nxtirnj1.q1uad.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOc3gzclpvMkNuUkk1R3d6UjU4N1E9PSIsInZhbHVlIjoiYUgxUitHRDVWRHRrTlVYUUl1cmxUcHRLaVpEbkNRc2xUNFltdnNOQVJTc290UDNEeFNTTmN5dEg1ZVFHSE55Rnlvc1pyaUtUeHdqSmE4OG1ReWFzckhNa3gvcnZ6aUgyVmVWaUdmN254UHhyU0doNUF5Z1Y5NU5iSHJHN3oycWUiLCJtYWMiOiJhNDM4YjlmMmJiZDIzMmY2ZmE2MzhmMDIyMjYzZmNiOWM5MjNhMTUzZWMwMTk1MGJiNjNmYTgxZGU5NDBmOGFjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNLL1doUG4vRmluTzU0Um1GZlUvN0E9PSIsInZhbHVlIjoidk94cFZoZlZ5Ty9JdlF2WnE4bkl2SnpiZnFrSFQzNkZkakJyK1FCZG5mM1Brem5QVVh4RjRUbmpjemMzT1hSRytQWjFSQUlSMTlVcDUvbmorWEFxQjAzTmFmbnBqWktRaXlrZWFpa2VzYmN0dnVIdTRrU0pPRGsrZnZCWE83WlMiLCJtYWMiOiI3Y2IyMDRiNDM3MWM3ODIyMjU5M2E2MWZlYWQwNTdjNjE1Y2E2NDdkNzBmZTgzMmNkNDA4NmM2NmE3OTczZjg0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: crK+Dp0NpUgOlzpXVm/Pog==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_142.1.dr String found in binary or memory: eval("var MOBILE_VIEW_WIDTH = 991;\nvar MOBILE_VIEW_HEIGHT = 768;\nvar carousel = $('#carousel');\nvar extraItems = $('#extra-items');\nvar navigation = $('#carousel-navigation').children();\nvar requestTrialModalContent = $('#requestTrialModalContent');\nvar linkToRequestTrialModal = $('#linkToRequestTrialModal');\nvar youtubeVideoModal = $('#youtubeVideoModal');\nvar youtubeVideoModalContent = $('#youtubeVideoModalContent');\nvar cookieModal = $('#cookieNotification');\nvar isMobile = window.innerWidth <= MOBILE_VIEW_WIDTH || window.innerHeight <= MOBILE_VIEW_HEIGHT;\nvar selectedTab = 'upload';\nvar selectNextItem = function selectNextItem() {\n var children = carousel.children();\n var lastChild = $(children[children.length - 1]);\n lastChild.css({\n opacity: 0,\n transform: 'translateY(-60px) scale(.9)'\n });\n lastChild.insertBefore(children[0]);\n setTimeout(function () {\n lastChild.removeAttr('style');\n }, 1);\n};\nvar setImgSrc = function setImgSrc() {\n carousel.children().each(function (index, el) {\n var img = $(el).find('img');\n if (img.attr('data-src')) {\n img.attr('src', img.attr('data-src'));\n img.removeAttr('data-src');\n }\n });\n};\nsetImgSrc();\nvar animationInterval = setInterval(function () {\n selectNextItem();\n}, 3000);\nvar onClickNavigoation = function onClickNavigoation(id) {\n var children = carousel.children();\n var newItems = extraItems.find(\".\".concat(id)).clone().children();\n if (id !== selectedTab) {\n clearInterval(animationInterval);\n\n // daca nu exista in extra-items setul respectiv il adaugam\n if (!extraItems.find(\".\".concat(selectedTab)).length) {\n extraItems.append($(\"<div class=\\\"\".concat(selectedTab, \"\\\"></div>\")).append(children.clone()));\n }\n carousel.css({\n opacity: 0\n });\n $(\"#\".concat(selectedTab)).removeClass('selected');\n $(\"#\".concat(id)).addClass('selected');\n selectedTab = id;\n setTimeout(function () {\n carousel.empty();\n carousel.append(newItems);\n setImgSrc();\n carousel.removeAttr('style');\n animationInterval = setInterval(function () {\n selectNextItem();\n }, 3000);\n }, 400);\n }\n};\nnavigation.each(function (index, nav) {\n nav.addEventListener('click', function () {\n onClickNavigoation(nav.id);\n });\n});\nlinkToRequestTrialModal[0] && linkToRequestTrialModal[0].addEventListener('click', function () {\n var scriptLinkElement = document.createElement('script');\n var scriptHubspotForm = document.createElement('script');\n requestTrialModalContent.empty();\n requestTrialModalContent.prepend(scriptLinkElement);\n requestTrialModalContent.prepend(scriptHubspotForm);\n scriptLinkElement.onload = function () {\n scriptHubspotForm.innerHTML = \"\\n hbspt.forms.create({\\n portalId: \\\"5585560\\\",\\n formId: \\\"fcf68ac9-edc5-48c3-9fe9-5dd727502ca8\\\",\\n });\\n
Source: chromecache_138.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=jz("fsl",g?"nv.mwt":"mwt",0),p;p=g?jz("fsl","nv.ids",[]):jz("fsl","ids",[]);if(!p.length)return!0;var q=fz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!Oz(q, equals www.facebook.com (Facebook)
Source: chromecache_138.1.dr String found in binary or memory: return b}bD.D="internal.enableAutoEventOnTimer";var xc=ca(["data-gtm-yt-inspected-"]),cD=["www.youtube.com","www.youtube-nocookie.com"],dD,eD=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: www.flipsnack.com
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Feb 2024 19:18:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VuunauZb6uRL3cLqsD46HxZ3d1IfOabWMWxINP%2BdiDYchRno1JyRfNYt%2BUCWLn0WSgHw5oLjF3MJGsWpPUzd9H3pmD9WuX7cZga8kBk4viqqOWJq1UHcZiLrLQ0C"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 85472d678fc1137d-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Feb 2024 19:18:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ujxlTLUCzKNVNZF6cDf3gqZ9ubQ56v8F0UixvBy67aQqqO3gtsiTz4MUFoUZXPTggOhC1%2FVqK6%2B39bHNjv3HhS28KuJVNVtyNNq7h6Og8Mm20Cv664ZZc1TSkKTr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 85472d70bdb153c4-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Feb 2024 19:18:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BVMFxup2BXe5AAkxA4bjs%2BvM0yrZU3LhFPv7836YlAY2mN%2BLVTp%2BVDI%2B%2BORFONgCk7bnRRm5zRABJagIXCxsVRyRTyZsFw9DEJFzHHGap7%2FfW98YMo9lbSFZl0kF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 85472d798f6ab0dc-ATL
Source: chromecache_159.1.dr String found in binary or memory: http://cyreal.orgThis
Source: chromecache_127.1.dr, chromecache_105.1.dr, chromecache_134.1.dr, chromecache_92.1.dr, chromecache_131.1.dr, chromecache_136.1.dr, chromecache_129.1.dr, chromecache_169.1.dr, chromecache_168.1.dr, chromecache_96.1.dr String found in binary or memory: http://queue.amazonaws.com/doc/2012-11-05/
Source: chromecache_159.1.dr String found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLWeightItalicRoman
Source: chromecache_103.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_165.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Weight
Source: chromecache_122.1.dr String found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.s
Source: chromecache_138.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_138.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_172.1.dr String found in binary or memory: https://app.flipsnack.com
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_176.1.dr String found in binary or memory: https://cdn.flipsnack.net/site/images/terms/header-bg.gz.svg
Source: chromecache_102.1.dr String found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
Source: chromecache_172.1.dr String found in binary or memory: https://content-private.flipsnack.com/authorization
Source: chromecache_138.1.dr String found in binary or memory: https://ct.capterra.com/capterra_tracker.gif
Source: chromecache_172.1.dr String found in binary or memory: https://d160aj0mj3npgx.cloudfront.net
Source: chromecache_172.1.dr String found in binary or memory: https://d1dhn91mufybwl.cloudfront.net
Source: chromecache_172.1.dr String found in binary or memory: https://d1fpu6k62r548q.cloudfront.net
Source: chromecache_172.1.dr String found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttf
Source: chromecache_172.1.dr String found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Medium.ttf
Source: chromecache_172.1.dr String found in binary or memory: https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf
Source: chromecache_172.1.dr String found in binary or memory: https://d3u72tnj701eui.cloudfront.net
Source: chromecache_142.1.dr String found in binary or memory: https://developers.google.com/web/fundamentals/performance/lazy-loading-guidance/images-and-video/
Source: chromecache_172.1.dr String found in binary or memory: https://developers.google.com/web/fundamentals/web-app-manifest/
Source: chromecache_159.1.dr String found in binary or memory: https://github.com/cyrealtype/Lora-Cyrillic)
Source: chromecache_165.1.dr String found in binary or memory: https://github.com/googlefonts/robotoslab)Roboto
Source: chromecache_138.1.dr String found in binary or memory: https://google.com
Source: chromecache_138.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_142.1.dr String found in binary or memory: https://js.hsforms.net/forms/shell.js
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_138.1.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_138.1.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_172.1.dr String found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-engagement-stats
Source: chromecache_172.1.dr String found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-order-email
Source: chromecache_172.1.dr String found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts
Source: chromecache_172.1.dr String found in binary or memory: https://sqs.us-east-1.amazonaws.com/756737886395/flip-widget-queue
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_142.1.dr, chromecache_161.1.dr, chromecache_177.1.dr String found in binary or memory: https://webpack.js.org/configuration/devtool/)
Source: chromecache_142.1.dr, chromecache_161.1.dr, chromecache_177.1.dr String found in binary or memory: https://webpack.js.org/configuration/mode/).
Source: chromecache_172.1.dr String found in binary or memory: https://www.flipsnack.com
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_138.1.dr, chromecache_101.1.dr String found in binary or memory: https://www.googlesyndication.com
Source: chromecache_101.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_142.1.dr String found in binary or memory: https://www.youtube.com/embed/OH38GL_F3jM?&amp;modestbranding=1&amp;color=red&amp;rel=0&amp;
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_BITS_1316_1252745217 Jump to behavior
Source: classification engine Classification label: mal76.phis.win@19/161@58/33
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.flipsnack.com/FADA7B77C6F/new-flipbook/full-view.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1864,i,15981583137618620932,16344699914782195313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1864,i,15981583137618620932,16344699914782195313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs