Windows Analysis Report
https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2B

Overview

General Information

Sample URL: https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmt
Analysis ID: 1430564
Infos:

Detection

HTMLPhisher
Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: Yara match File source: 3.5.pages.csv, type: HTML
Source: Yara match File source: 4.6.pages.csv, type: HTML
Source: https://o5u7g.zleu9.com/O5u7Gw/ HTTP Parser: Base64 decoded: <script>
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM Matcher: Template: microsoft matched
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM# Matcher: Template: microsoft matched
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: Number of links: 0
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://o5u7g.zleu9.com/O5u7Gw/ HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: Title: BgGaKKKcrg does not match URL
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: Invalid link: Terms of use
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: Invalid link: Privacy & cookies
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: <input type="password" .../> found
Source: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP Parser: No favicon
Source: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/O5u7Gw/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: No <meta name="author".. found
Source: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49733 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49733 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.46.214.6
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3D HTTP/1.1Host: u44056869.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/FormLoader.bundle.js HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assets-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assets-usa.mkt.dynamics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ecdd-c500-ef11-a1fd-7c1e521c0288?ts=638494003333783206 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ecdd-c500-ef11-a1fd-7c1e521c0288?ts=638494003333783206 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288/visits HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /O5u7Gw/ HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879066af2d254527 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJwS0o3dW9oY040VFdqODZlRjhYcHc9PSIsInZhbHVlIjoiMmFUMkVlZGRsdk9kQnFQTW1vQ3VMcnc1WHUxU1RrZ3JBMUFpS1BWdXUwYlZ6K3oxZ1dIUTNTZFNJZWc3ODJ0THJ5OGJIS1E4Z2tGNmRLNS93NmFuWkFLSElKTk40Q1BmaWNRQjVQdHdhZ21PcndJOVVodTM2STlNMDIremJFK3UiLCJtYWMiOiIxNTk1YTExOTc0MGE2ZTcxZDc1Y2IxNTc3OWJjNzMxN2U4N2IyMzI5MWVkYmExMGRmMzBlMzg2NTkyYmYzYzc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlVbDN3REQyYW9zNmczQ0pqRFlIcUE9PSIsInZhbHVlIjoiUnY2eXBxNU9LUVU5OUM0T1lWSllMYlBYT1R5WnhrOEU3c2FCZHNzQjdCeENNN3RiWThjblhSUXFZOHZmSWVwWjZuQ0VPZ0ZQQzd2T3BBamVyTXZLa0h2STlhRHVTelVSMWdwcFBDbTVkY09BUXlIend3T2swNmFtKzU4MWtnOW4iLCJtYWMiOiJkMmYwMGM5MjYzM2ViMDkyMDU0MmZhOTJlMmE0ZTY1YTRlZDQzYzBhZDIxY2M2Mjc2MDhmMGIyMzY5OGQ3MmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/693555097:1713899458:awaYsz5cS08XnYE1eWdisJAHNg9uYwgpGaBpyil3TXY/879066af2d254527/783a92b798bfbc6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879066af2d254527/1713902022571/cfsO0aDF5k_W65H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879066af2d254527/1713902022571/cfsO0aDF5k_W65H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879066af2d254527/1713902022573/2c54c2e92cd6a1adf7ce103072c3ed1a2e53daac1a2c103e1868b6da0e2a356b/KqKxEDIwFgWsKX_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/tbxob/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/693555097:1713899458:awaYsz5cS08XnYE1eWdisJAHNg9uYwgpGaBpyil3TXY/879066af2d254527/783a92b798bfbc6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/693555097:1713899458:awaYsz5cS08XnYE1eWdisJAHNg9uYwgpGaBpyil3TXY/879066af2d254527/783a92b798bfbc6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /O5u7Gw/ HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlQRlVUNHN6YnhFT3JocldlRXE4bGc9PSIsInZhbHVlIjoiKzlDc3U3V2pkL0pvTTc3QXNPVk1Fd25NdkhSUFQvaFdDU3JNVHppdFhEd3MvM25YbEd6K1pkclRLcGhQODQrVXRWbWwyQ21HanQxVTF0SEc1b3dsVHZtQkpwVlBtNVdOeURmcDhMaXNlanVpNWttaTV6R2lHdHFjbk1Rd0w3MXQiLCJtYWMiOiIzZjQwOGQ3MThiZDMyMGEyOWE5NjhkNTk2OGZmOGFhMjgzYTVhMTQyZTcwNzgzMDc4YWY4NmU3MDI5YTE0YjIzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IisrSXY5Nkx6TTVreW1qQm1sTER6Z2c9PSIsInZhbHVlIjoieFphRkdyOU9kZS90cHhTZEV3YVRBc0pFeGtKUHNPekFyM05DaTI0Q3piQzZSTk40U01vMkNRRGxGODczYU1VZWVtNmlhamhSSncvcTdCcVo5TU5nSVZ5OGVPSVFuMTBxc0ZHN0k1V0hNMHNmcngydm1Nb21RcjNYaHdkcE1sWTEiLCJtYWMiOiIzOTY1ZTM2YzJjZjRjYWRjMzcxOTc1NmUzYjYxMWVlZTNmNDY5NzAyMGRhNGMxOTAyNWExY2RiMWRiZmMxOTRiIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /hwQyLxyNOyWBlYH9r31Ztr HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlQRlVUNHN6YnhFT3JocldlRXE4bGc9PSIsInZhbHVlIjoiKzlDc3U3V2pkL0pvTTc3QXNPVk1Fd25NdkhSUFQvaFdDU3JNVHppdFhEd3MvM25YbEd6K1pkclRLcGhQODQrVXRWbWwyQ21HanQxVTF0SEc1b3dsVHZtQkpwVlBtNVdOeURmcDhMaXNlanVpNWttaTV6R2lHdHFjbk1Rd0w3MXQiLCJtYWMiOiIzZjQwOGQ3MThiZDMyMGEyOWE5NjhkNTk2OGZmOGFhMjgzYTVhMTQyZTcwNzgzMDc4YWY4NmU3MDI5YTE0YjIzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IisrSXY5Nkx6TTVreW1qQm1sTER6Z2c9PSIsInZhbHVlIjoieFphRkdyOU9kZS90cHhTZEV3YVRBc0pFeGtKUHNPekFyM05DaTI0Q3piQzZSTk40U01vMkNRRGxGODczYU1VZWVtNmlhamhSSncvcTdCcVo5TU5nSVZ5OGVPSVFuMTBxc0ZHN0k1V0hNMHNmcngydm1Nb21RcjNYaHdkcE1sWTEiLCJtYWMiOiIzOTY1ZTM2YzJjZjRjYWRjMzcxOTc1NmUzYjYxMWVlZTNmNDY5NzAyMGRhNGMxOTAyNWExY2RiMWRiZmMxOTRiIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /O5u7Gw/?Z HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkNhZUNlOU01cC9wUFk1Z0ExK1pyMVE9PSIsInZhbHVlIjoiVUIwZ1Y5bkJ3QWZLWmpHa1hhK29UZmFCQ2pEazd0cmpQUGFaTlN6ZzV5Q2pCU3B4WkErZGw4bUkrdHZJU1hOdzBzUmI4eUg2ZkxKVFljTzliTDJkKzJvMWQvak9pQ2VTN21KK3BGZ21leGMvMHEzZ09tY1NvZ2RpV0JVc0pUTmoiLCJtYWMiOiJjZjRjZDAzNGViNTZiMjIwZDk4OTBhOGU2MzljNGQ5YWZiYjkzMWRkOWQ4ZTE4NmU5MjBjOTkwYTY4ZmJjOGY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhEdmt1ZDJGbDhyeEs2bWdNK0FNcHc9PSIsInZhbHVlIjoid3JTVnQ0RFBTeWk1SG1veUVuais4amFCc1ZHWjZydTJNS3ZpWFNLZWUzakpQd2gxUEczTlBUMERkbThmMzZrVzRHK2crVjEzWjdLSTRYN2pleFdZZ3pqQjhGR1E1Q05LSDhrQmwvUlF6RTNSMHNTMUdiR2xxTGlqOGlqUElFbHgiLCJtYWMiOiJmMjI1NWRlNmY2OWM0NGYzNjc0YTlhZjBhOGRkZWZlODI0NTRmZjEzYjFjMjZlNDJlNzIyMTQwYzNlM2VkYmI1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYM HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkNwc2pyOTFSNCtVU0QwemNubFV0U1E9PSIsInZhbHVlIjoiUE1CQmNLeUZlVkgxeGFiV2QvNXVDT3hkMlY2YVF3QThnZ0lvRkM1MHpXU3B0ZFVseWh0RTJYWUVtekFXTFZDTGJyeTZJTUltS2JCd0FZcWIxcFk1WWJza280ZnMrTkZmVmtHRVBRUWtDb1NuSlBsUHI5RDlYT3p0RVRlU2huMkMiLCJtYWMiOiIzZDc4NDMxMjZiMTZkNDhlY2Q4M2Y0YTFmMDQ3ODEzNmZjNDljOTdiMWNhZjNhYzk5MjMxYTFhNDFjOWM3OWRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlpRcFh1OE9tQjVvZDdTMDFxQ3lzb2c9PSIsInZhbHVlIjoiM2JjRSt0dDlXOERYVmlzRG5Zb0F6a0Z2dGg2c0NNK3RvbEpYRk9BUEY5bFR6ZE1nTm9UYUtKNVc2d1czamVXT1lOODArb05TaGlaQlFIL2hMZjRNNUxPMnRrSFRJVG1uakY2bHhKSkYwRFZTMFdjS2JQR0hHY1VCR3ZXWTJyT0oiLCJtYWMiOiJkNjYwNzZlZTRlODQzNWU2MDJkOWU4OWEwOWU3ODk2NWY3MTk1Yzc0YTQ3MTMxMGFkMTQyYzc0MjAwMzdkNGE1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /56AdOYKMMLgoJxyRlCwu18915 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /xyt4uiudpq34gh30 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pqEwuigvKgPpV6LFzQ34GsmKuv38 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12K3yC85Zl4Gjr78g8Ljxqr50 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /90LHee5UjNMUuFaF7C23ZIhMnMnuv58 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /45lqabaypR8xixiJ6pi09abYdPVRJTWCXvw70 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /90HTVtl1EQGeUVQ777gjOfGgcdMHIfEQyz73 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efhiWlN0k9o3QYTD34NIiKf6YeHKyzkl100 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3DSec-WebSocket-Key: rHvup9pBUQdAXXImR6dzBw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /3409ErMmbVIWH6V2dQUQwijgLL2yQXIIAO89104 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ij787GshcitfnBJkhf2ihQV2StNO4oyDfl89XPW2QQSs69EwDwN3LQe5cHhw1YAvJ7Xmab223 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnl2tHQ07yj2qZbGoQPLc2rws7XKCbM9CrmJtCNM7qbSB856rqfsEpXq5H383Fjyek8KV2n6SNuv220 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvReLdUstUtCbWsqopShVHLQdjK9um4BlP12130 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opPltSeSUXK9DHBf9DPq9LBD1mnqke1dpQ2aQUfvH45131 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBNQ1RsOW5qRm1QaVFuTWZTWWtyVlE9PSIsInZhbHVlIjoiSXlJQ21kQmJ4bzFEaXlMSExneUt0Yk53TEs4S001NTVFa0RKUGF2emNvTGdWQThBbCtQT0dGMUZXcTJuWlBqdFdsYm9aeXpETWVMUjZ5NjZwOXhzSFp2SHMwNWRZSmh4MUIzdW93bGdyK1Q5YzFKVEdXeEdEa3dTRTg1ZXAzb3QiLCJtYWMiOiJmNWFkYjY5ZTRhNDZkOGVhNDZhMjMyZTZkNjY1YjZkM2EwNGQ2NDM0Mzk2Y2Q4ZTc4ZmMzZWI3MjQzMWI3Mjc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNsblJUajhYU0tNQW9lZFVDckxQYnc9PSIsInZhbHVlIjoic3dLci9nb1pQWW1vSjRDV3FrcXlrdHRwaUkyeHR4K0FOKzlQS3BvczJuQzBjQ2ZSSXc1czV0MnVVa0hyOTl6a0cyYXVlMUpuTUtpSk9STm5DRDNzdDNlVHNmOWQvQ2txZGNDV3FSbHRHdWhPdTE3Y0NCRnBxaHVwY2EvcmdLcUoiLCJtYWMiOiI5YmZiMGZlZmY2NzBkN2U5ZTY3MDg4YTUxYWY2NmViZTY2NDQ5MmU4ZjQ5M2UyODYxZDljMzcxZTIzYjYzZDcwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ij787GshcitfnBJkhf2ihQV2StNO4oyDfl89XPW2QQSs69EwDwN3LQe5cHhw1YAvJ7Xmab223 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ioA9WkaHpGHbSxWyGOmyjZ4CeUqai9zYvvo9IvKLdFjDvXel HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnl2tHQ07yj2qZbGoQPLc2rws7XKCbM9CrmJtCNM7qbSB856rqfsEpXq5H383Fjyek8KV2n6SNuv220 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mndHSfQb7XvbrLZM9aX9ijbdgEYSAxo5cJl78150 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klOBAXKkM7zxA0PBXtuGSU6IpHSSzXjjkyJZcdNfRjNwpgHUKsNeFPOpTVPLe578167 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxU2EPAQmKCucHi94Nct3opto7kIWmKk6EPt8vWRE90180 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsPK886pjR4MWSVO0Uifxwl7OmK6HMvCpponbOALuvbCTlXpqF0r1n0CK0ef200 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvReLdUstUtCbWsqopShVHLQdjK9um4BlP12130 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghKeukEOXpk08d7sqAz7M1lBesvLMPeWkhZORrTevmnvovqEHrlQNU4MGnNhzR0tmqV912202 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opPltSeSUXK9DHBf9DPq9LBD1mnqke1dpQ2aQUfvH45131 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /oprLHzrLMng80jZ02qEKLjc5gebwyGRZI3hfJd0cfOTOSMcWKHstAxOa6DJMyy9rR893W0bISCPqBNcd237 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uv6N4AFPttA1rsB4OrhISLW7u68mn9vUiv3nGs2KGxWywnndfrLnMDhNBKWNovufref260 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/XhaQEKHwmqeXiuCbMVTRVruGRjRPRIDWFUPFICPEYZGBHMWGEVVPPBXVQDKEPFCXWUJ?MCFKKCTFWYSAEFPSCNVZQJIUBPpheTomFVBFOCNFEXHSGGZYDODQKSWFTPNMNKEYPKASTONRVGUROOMDEYMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mndHSfQb7XvbrLZM9aX9ijbdgEYSAxo5cJl78150 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klOBAXKkM7zxA0PBXtuGSU6IpHSSzXjjkyJZcdNfRjNwpgHUKsNeFPOpTVPLe578167 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxU2EPAQmKCucHi94Nct3opto7kIWmKk6EPt8vWRE90180 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsPK886pjR4MWSVO0Uifxwl7OmK6HMvCpponbOALuvbCTlXpqF0r1n0CK0ef200 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghKeukEOXpk08d7sqAz7M1lBesvLMPeWkhZORrTevmnvovqEHrlQNU4MGnNhzR0tmqV912202 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /oprLHzrLMng80jZ02qEKLjc5gebwyGRZI3hfJd0cfOTOSMcWKHstAxOa6DJMyy9rR893W0bISCPqBNcd237 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uv6N4AFPttA1rsB4OrhISLW7u68mn9vUiv3nGs2KGxWywnndfrLnMDhNBKWNovufref260 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: a7QOHEJpPh5pHVWluHZ54A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: sIEii/csLMqpx0gA7z7n3A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: TVVeDAGLEyldFZxAWAziaw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: mMst3Bzbq9lleYoOa3ocBg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRFc0YyeHA4T1FiYy8wV2ZWbVZPUVE9PSIsInZhbHVlIjoiclRGeHdnS1lJLzQ0bzFlOVd6eU5nMEt5UXU5VkNZekVKc2tQWjFUc3MwTlpRYitGamVwTUtWenhacjJ5eE5kNU95UVUwSXl6bGE4VTNkc2NKNGYzVHpNWFZqdGNQWWE3aFhkZXVydGpqSjg4TkxNMkNiTTk0L1ZlRzFwUFBTZ2siLCJtYWMiOiIyZDY1Y2Q3NTQyYzVlYzZiOGUwNTVhNmUzYzUxMTcxZmI4Y2E5M2M2YzYyZDc3MTVkYmJlMWI0MDA4MGRlNzY0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ2bWtPN3pRNHdQY1RNMEJDMDRhYWc9PSIsInZhbHVlIjoiN2plZVJXKzZML3R3L3llTm4zdVFIZ0g1R1FVWGl6alhYN0I3OHNoR2xDd0ZZZU0zNlRlU0RRUHRTVUY5VEhpZW9QcnJQUjdLMC9EWStmNkZDa2JFdWVuZy9Edy80ZGlPbUZteDJlN081WVlRZ1cvLzNaakh2Yi8ybEJNOTN4WDkiLCJtYWMiOiIyYmY3MzgxZTliNzRkM2U2MGQwNTJkODllYTVlMTQ2MzRkYmQ3YWQ2ODE5ZjY1NjQ0NjZlNDc4YTc3MTljZGQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: eZi7OBO+iyttvSE0/F0zDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: unknown DNS traffic detected: queries for: u44056869.ct.sendgrid.net
Source: unknown HTTP traffic detected: POST /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288/visits HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveContent-Length: 153sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://assets-usa.mkt.dynamics.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 19:53:22 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240423T195322Z-16f56cb894ff7nzt0vygeuawx8000000018g00000000gvvqx-fd-int-roxy-purgeid: 69077000X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 23 Apr 2024 19:53:24 GMTContent-Length: 0Connection: closex-ms-trace-id: 16a973ba10837465f1b2d0a16aa27262Strict-Transport-Security: max-age=2592000; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 19:53:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HuGAIXqQUHUwoTYEVZ%2FLXVAHfKcrKLZho2oWL0hdPyB1xFXQKec8fDnsXSoBen%2FANSad0as%2Be%2FJL41ZAJLMLZek3%2FbwBkF45GMNcZomG6tN9WvynUFWaQKraFvhQ3A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 284Server: cloudflareCF-RAY: 879066b659d5138b-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 19:54:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aAQBgCXr2ciYWWLO%2BKMYF%2FzADHFbp%2FPmWWOO%2F5FoyHQZTpxR3tugX7jNwxxVqC61Inhpmx%2FBoCwR1IZFHc64BJjMfEcFxQp9z3lWEWvvLN3s9fuieNNVA8qbx9RQYA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879067491afa6745-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 19:54:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bncf2I3IsdN2ZPcdTXyH%2FPuL0lXg3sDyyVoz5dsfdtlq8ucXsQYBcZ8nWgbesNgeJBV28bstElE%2BlFtlfI9kBm62mb4dofYyCF6QVb6HuaLj%2F6xUpCrej8%2Fd6%2FvtWA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8790675fcadc7bd5-ATL
Source: chromecache_126.2.dr, chromecache_122.2.dr, chromecache_101.2.dr String found in binary or memory: https://O5u7G.zleu9.com/O5u7Gw/
Source: chromecache_120.2.dr String found in binary or memory: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3
Source: chromecache_126.2.dr, chromecache_122.2.dr, chromecache_101.2.dr String found in binary or memory: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ec
Source: chromecache_119.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_119.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_120.2.dr String found in binary or memory: https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/usa/FormLoader/FormLoader.bundle.js
Source: chromecache_119.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_119.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_119.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_119.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_120.2.dr String found in binary or memory: https://public-usa.mkt.dynamics.com/api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpagefo
Source: chromecache_119.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_119.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_119.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_119.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_119.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_119.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_115.2.dr, chromecache_119.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_119.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_115.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engine Classification label: mal60.phis.win@21/95@32/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1900,i,322101976962123545,3161144122731674671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1900,i,322101976962123545,3161144122731674671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs