Windows Analysis Report
https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9

Overview

General Information

Sample URL: https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmt
Analysis ID: 1430810
Infos:

Detection

HTMLPhisher
Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found

Classification

Phishing

barindex
Source: Yara match File source: 4.6.pages.csv, type: HTML
Source: Yara match File source: 3.5.pages.csv, type: HTML
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV Matcher: Template: microsoft matched
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV# Matcher: Template: microsoft matched
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: Number of links: 0
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://o5u7g.zleu9.com/O5u7Gw/ HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: Title: yCaqxUvPxB does not match URL
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: Invalid link: Terms of use
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: Invalid link: Privacy & cookies
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: <input type="password" .../> found
Source: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP Parser: No favicon
Source: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/O5u7Gw/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: No favicon
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: No <meta name="author".. found
Source: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9nS4IDBSHT8MfJfSAq9b0aOVvtJoUhpW1Ga8ePAnfV-2FfXwE0xIGnayeXag21qNKRc5VLcgMkPlIuCBf7Hi8EFUvj1-2FlklJpMLZNx1IQq8eO26tVdmeuxhGn-2B2zjA71oEkiC9pTrxX9Dz-2FMJk8mkJr62ye1KlBo-2B8fxBlVl-2B6T0POpB0GKoibGhcjh4Z-2FnPU453nMAkUkNy65MlaA-3D-3D HTTP/1.1Host: u44056869.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/FormLoader.bundle.js HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assets-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/standaloneforms/845fbd3d-a401-ef11-a1fd-7c1e521c0288Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://assets-usa.mkt.dynamics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://assets-usa.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ecdd-c500-ef11-a1fd-7c1e521c0288?ts=638494003333783206 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usa/FormLoader/public/locales/en-us/translation.json HTTP/1.1Host: cxppusa1formui01cdnsa01-endpoint.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ecdd-c500-ef11-a1fd-7c1e521c0288?ts=638494003333783206 HTTP/1.1Host: assets-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288/visits HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1B5KMs2dSdTWHV6&MD=uvLkEpBS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /O5u7Gw/ HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288 HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8793fe7a3eb209f1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1QbXczbDBidTJSYllEUGlPdno0WFE9PSIsInZhbHVlIjoiM3UvMXFqNEFCNnhtRVBrc3EwK3loVW43UjVwNnNMVHV4dEhZQVNIbEpoU3ZZaUdRYzVpd0o2ZS9pVEpaQ2FXOFd5cWd5bVdpTzUrNHdZZXRheFNsLzlqNjBsdG0ydk5za3YxVVFDcUsyVk1DVGFDcXhQenJyZlhPMlQwS2RWeEciLCJtYWMiOiIxZDJmMDZjOWE3NTM1OWE2MDc1M2IxZTdiMDA1YzI0NzliMzNjNDNjN2JjOGI1NzVlZDMyNTZjNzFmNDk3MjljIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVyMVc1c0hVdTBmVGl5TkZNZnBiQXc9PSIsInZhbHVlIjoiRTlJZStBQXU1bVZ1SU02MTV3WWdEOHQxMFZmTllXekJxcy9Pb3BjaXBoYkt1OFlqVkIvVXRMemRjdW1ZcGQ1VGIvSEJYdjhhNUtwVlI0MENFQTdlVXI4UW5UdTVIQ1ZnKzRPTzhoSHFaZlhIeFEvZDZucTM2SU5zWXFiOGo2NVgiLCJtYWMiOiI0NjVhNjNhZjRlZDgyMmNiMzI4Yjg4NzQ3OGJhZTUyNjNiYTAwOGM5ZmZhYmZiMjU4MDg2OGQ1ZTY3OWZlZjIwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8793fe7a3eb209f1/1713939697720/vu_lqyi6eyYTFKi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/862063700:1713935735:n_kDzPRHRfNhpmTiH_iizdB-6K4G1lTc2-dx7iY2jIs/8793fe7a3eb209f1/e5ab976078d7bfd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8793fe7a3eb209f1/1713939697721/681e541e9a1a67d6e1315c07be63bcb685fe8bd723a5af625b1d726887b549f7/q8iZoGCUAv7fCGs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/gl5s2/0x4AAAAAAAXj4ylnvzeCbeUc/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8793fe7a3eb209f1/1713939697720/vu_lqyi6eyYTFKi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/862063700:1713935735:n_kDzPRHRfNhpmTiH_iizdB-6K4G1lTc2-dx7iY2jIs/8793fe7a3eb209f1/e5ab976078d7bfd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/862063700:1713935735:n_kDzPRHRfNhpmTiH_iizdB-6K4G1lTc2-dx7iY2jIs/8793fe7a3eb209f1/e5ab976078d7bfd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /O5u7Gw/ HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InFSSkdkaENkY1psTzl5ZTFmQTRwTnc9PSIsInZhbHVlIjoiT2pXTFc2K3F3QVBIK3BNenBPRUYwUTdFMWI4a0pydEZvbEZUN05VbjEwYlRJTy8rYm5aemJIYXR3UTJYc0pSU2FVRkxnU2dxZ2E0YTA2Qlc5d1Nid0pIZE5xSUFhN1k2R0pGaU0waHlwVXFzNnBrYlpKcy80dnV0K1Z4T2VOK0UiLCJtYWMiOiJjNTcyZTk4NTQyNzU2M2FiZjQ5ZmY2M2VkN2I0OWE0OWRjMTI4NGUyNGJjNWFiNjZkYWRiOGFmYWU0NmVmMzYwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhPYXFrQTVrK0lvLzZWbDJiRUs0bHc9PSIsInZhbHVlIjoiS2R4ejRqZWdvV3lOaEZJNjM5L0hqbElJQkZqdHRsRzNBZFhLUDFqOERwdG9XeVg1dzFEZ0FCVFE1Q0ZOdTJGTWdxQXpwS2h0ay9zMDVLUTZYWGo5ZFI3QjdPMjU1cnNUMkdoRWJ2U2pZRFZnVkZXd3lEL1V5eExCRHFhUVVjL3UiLCJtYWMiOiI2NzZiY2ViMzgzOTliOWRmYmE3MGQ3MmZiNWZlMGVlNTNmMjIyMjQyYTFkMmY1ODRjYzBkM2YwOGRhNTQ1YjI1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /nmWPBkGJrsuMPxdA2qSyaRhvPyg HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InFSSkdkaENkY1psTzl5ZTFmQTRwTnc9PSIsInZhbHVlIjoiT2pXTFc2K3F3QVBIK3BNenBPRUYwUTdFMWI4a0pydEZvbEZUN05VbjEwYlRJTy8rYm5aemJIYXR3UTJYc0pSU2FVRkxnU2dxZ2E0YTA2Qlc5d1Nid0pIZE5xSUFhN1k2R0pGaU0waHlwVXFzNnBrYlpKcy80dnV0K1Z4T2VOK0UiLCJtYWMiOiJjNTcyZTk4NTQyNzU2M2FiZjQ5ZmY2M2VkN2I0OWE0OWRjMTI4NGUyNGJjNWFiNjZkYWRiOGFmYWU0NmVmMzYwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhPYXFrQTVrK0lvLzZWbDJiRUs0bHc9PSIsInZhbHVlIjoiS2R4ejRqZWdvV3lOaEZJNjM5L0hqbElJQkZqdHRsRzNBZFhLUDFqOERwdG9XeVg1dzFEZ0FCVFE1Q0ZOdTJGTWdxQXpwS2h0ay9zMDVLUTZYWGo5ZFI3QjdPMjU1cnNUMkdoRWJ2U2pZRFZnVkZXd3lEL1V5eExCRHFhUVVjL3UiLCJtYWMiOiI2NzZiY2ViMzgzOTliOWRmYmE3MGQ3MmZiNWZlMGVlNTNmMjIyMjQyYTFkMmY1ODRjYzBkM2YwOGRhNTQ1YjI1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /O5u7Gw/?j HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1SbnQyeVdERm9QOU82aDQyQXdid1E9PSIsInZhbHVlIjoiM0RjK0I4RVVTUzBxblpKeUIzeFUzR0RwZ1BWQ0pPRnBuMU82MERQSUhGZHY5Tk4rS1UzWG9idUh3Qk5GSVZIZ01nVkdIa1hVUEpkbWd3cEpUQXZYa1h4ZFF0QW1zWkFkWncwZklWWHZod0FFZ0tjRERqalJudHkyZ0ZKd0FBb3QiLCJtYWMiOiIyYTY5Y2EyYTMxM2VkNDZkZDc1MmVkNGI4YThjOGUzMjZlMmIyZGM0NmM2MWJlMDgxYjA2MGM2NjFhZjliZDlmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlQ2K3RiMG9EY1doSzRiT0xTZlBvOVE9PSIsInZhbHVlIjoiZHVMMWh5U0FGdFlwVkZyanpkeHZaRFUrbnc0QXFuVlVMaVp3T2dHS2p4ZUhVOHljYXZBK1FSMG1CNDlvNVUxbjJ6RlFkT1ZVN01LSmVycnJpMVlJclVoOWhsYlB1bjluRmFzK3JlYnhwUEsyU0t6aXFGMkNodCtHM1ZhVXRROE0iLCJtYWMiOiJmNjcwOGFhMzA2NTFjZTY2YWFjMjNlNzM5NGY0N2YwNGY2ZGIzNmFkMGZhMDA4ZGJiYzc5ZTNhMjM4YTA2ZTY3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1B5KMs2dSdTWHV6&MD=uvLkEpBS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEV HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://o5u7g.zleu9.com/O5u7Gw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpwOTVTM3o1MnV5Q3lFMDg4ZmhyWXc9PSIsInZhbHVlIjoiUytrOEFWek41eS8yZWdrZTRmUGowNTFCd0hHZEZEeHJzV05iRnh6S0VFUi9nQ1Zlem0wMXdVVWdwK1dLbEluMGhzY29pbm5ZQU80NURVbitRT2xZTENYU2puL3VCQ3J0NkhpMWJBTjRFQ1o2QStERjJqeUoybHY1Vlg4cGYwNGoiLCJtYWMiOiIxODBkNjU5NzRlNjk3OGNjNmMyNTNhNGZkNGMzNWQwYzkwODk1MTY5N2MyZDg1NTNjZDI2Y2RhODk2MmVlY2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlR3QmQ2QkdlUkhhVDQ0dEM1N3NDbVE9PSIsInZhbHVlIjoidHZrTFFJYjRZMUJTNk5YaktQcHAvaXl1TGRQa0hZcU1WSWNuS2FONGFPd0U0a3VrWWJ0a2UyMGlxQjUvUUNDRmdxQnViZFgvVjlxbCsrb0ZidHRjR1lKK0xVczFYSW1scUxzNm1Dd3J5K1c2QlhIK1ZYZG5QdW0yZUwrR0V4SkIiLCJtYWMiOiJmNWRiODM3NTE2MGM5MzA5YTRkOTNmZDkyODM5MzUwYzNhNzMzYzMwNzRiMDAzZTk2NDZiMDdhMjlhNWE3NWE3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /563KK3u3NwxxyErXHsR6720 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /xydUz5DTJCpqPef27 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pqp6GRMmyzxSSwx37 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzDWvxmd4z6t78IC8k0DdMqr41 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /78OF5bqYVtW234tiXjpuv60 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /23vPcUTsDItyMtMhkOGabvVduvoZpQHvw65 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /89LXXpzqvplZJ9q6Lp9Y3E12hdCCmeJeN5Dyz80 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdymTrOVgnRdYFmBC56gQ4sIcGIV3nkl100 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://o5u7g.zleu9.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3DSec-WebSocket-Key: v0+usPYGILYtIcUhDOOORw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /56uBqa9ykEk4SXxAWkluwOlrHDLqhWH89110 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klq2ifsW0HfcmafJUxQT7Luk567iXAtDW7TwsAOhvh4nOXLFVLSfDuv211 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klyBe9NSOrY8ZijzQ3s7K3pEH9RWbxIXvopZVhYNMAY8ePNOIX2EwQcv1AjXiyHXEA9yz228 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klyBe9NSOrY8ZijzQ3s7K3pEH9RWbxIXvopZVhYNMAY8ePNOIX2EwQcv1AjXiyHXEA9yz228 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klq2ifsW0HfcmafJUxQT7Luk567iXAtDW7TwsAOhvh4nOXLFVLSfDuv211 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik4vcjg0d2t0WFhrMkI4UGRDVjlNOHc9PSIsInZhbHVlIjoiUy9wVmFJWGJYK1dWWmxybmVCUWRZQzVXV1dOOUxHK2JENHRBckVkOS9QMG5Gb280WVU1MklTRTk0amFYb3VxRFZpZk5kanE3dzhQdFZ3QTArdlpZRDNJUGlDMjhlVXZPRjBGYmc2MkROZjFULzUxOG5jRTFNMDNHVHkrZkpwcW4iLCJtYWMiOiI0MWY1MDBhNzgyMTk0ZGVjMzM1ZDg1NzlmZTRmNmQ1NWNlOWE5Nzg1MWFmYmMxZGEzODczMmVlYzcwNzIyMGQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldWOVJHV05MUVhQY0F5MnZxamR0WGc9PSIsInZhbHVlIjoiUkxkTmNGVVVrU3VwZGlqYWJQS2wvblJsK0hDeXQ1cGRzZStRVm9EVXR1Qzk5VnhVa1ozVDVPRW5IQWZKUEFqU3NpYllkWGpUMnBaRVM0WG5mdi9oTVEvSVJLQzRjVlZZOEV1OWJMUmRDUkE5WHNZRWh1UWFsMjAyRDlSRzJPazEiLCJtYWMiOiI3ODhmNTcyZmIyN2ZhZGNiNDdlN2QwY2Y0MjU3NTZkODhjOGExMDk0NzZiZDk3YmYzMzQ0OWZlN2ZmZDJjMWMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uheZ2JNUtohhkJJk2aSnqjTR382vFe5akZBa78xe HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxWSoCFL9zms6gSg3cOqXHoUWbqrInujjGZw2Rn6TuCvw2G12124 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opRczFJO6qO9TynYukVt7refB4XpmCzoG38NQ45140 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /eftMAJHTBnysRGQKrxyJ63mOX7yU8KOklytyEGBc4earPa90145 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijU31uim6UJs1J5Xbuowxt0mAFgOT9UCKlsOPRjhr78169 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yz5PZPtwocgsIPZRmHcNESROmn19TJ53vuPbrfs9jTab175 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsfAsqHuLsXFgw6UDvoIUuvHOsf7LZhZuT3HwX7S8quvaFmUD9N38UmiF476dNcd194 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /eftMAJHTBnysRGQKrxyJ63mOX7yU8KOklytyEGBc4earPa90145 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghNa4wLQP2OPEa9yshBcpr4efS5s5gdiDgklu0B4xFFqbm5P1vQiCliLqsoef210 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opKtNEkOO9Dn5Z3ieoQTLGfaxj0rEuZ6stDscP1Mf9W3N2jRIwOg7b36f6kef240 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxWSoCFL9zms6gSg3cOqXHoUWbqrInujjGZw2Rn6TuCvw2G12124 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opRczFJO6qO9TynYukVt7refB4XpmCzoG38NQ45140 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsfAsqHuLsXFgw6UDvoIUuvHOsf7LZhZuT3HwX7S8quvaFmUD9N38UmiF476dNcd194 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvrv0nvmDOsXHKV34pwPipAsKsHSlDlCvdeuw2pQxymnju5Vc2hvOQdNMRr6sQunMUef253 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o5u7g.zleu9.com/bsqyvqfxmioiirznzcsplwstNStNPZKgUSHSLTOBEDPOGXXHYFBZUHYCLYJNOFMEYDGWGR?SPdroiIMagSCTURiGzFpfnBKPRGIBCHAVPJPKBVOFEBKHGIEVRHWDEVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yz5PZPtwocgsIPZRmHcNESROmn19TJ53vuPbrfs9jTab175 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijU31uim6UJs1J5Xbuowxt0mAFgOT9UCKlsOPRjhr78169 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opKtNEkOO9Dn5Z3ieoQTLGfaxj0rEuZ6stDscP1Mf9W3N2jRIwOg7b36f6kef240 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghNa4wLQP2OPEa9yshBcpr4efS5s5gdiDgklu0B4xFFqbm5P1vQiCliLqsoef210 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvrv0nvmDOsXHKV34pwPipAsKsHSlDlCvdeuw2pQxymnju5Vc2hvOQdNMRr6sQunMUef253 HTTP/1.1Host: o5u7g.zleu9.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: mqyBpFEgVFWIajovKkKcMQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: 2/R9dhdnlEZLrjgMmsXY/g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: 5zY/EatM12CzwHGjI0DyMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: o5u7g.zleu9.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://o5u7g.zleu9.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik9wK1JyWUV6OUdUYk9KbjRRdHBjMkE9PSIsInZhbHVlIjoiRFozeDRRTW5UMWxNdnBlblBwd1cyUFNmdHZRdWpOZ0JoS2lHdTlMeVd5TVlFTVRDbTI1WDZ2K0dJTWZjSkYydXcweUJNcXRoK0txMTJJVHcxS2grbmZyQUtRNzFlcWJiRTA2L004SzFHNmZ0Z1FjcVZzNkRmRnZubHBaVzc3Q2ciLCJtYWMiOiI5OGMwOTBlNWQ0ZGVkMWQwNzZlNzcxZDg1ZDdkMjBjY2NjZDk5OTgxM2NmZDRlNzhhMGQ4YTY4YThhZGRjZWJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJPTWNiNTduSTNZbko4U0lGbDJ4OFE9PSIsInZhbHVlIjoicHpDMHpaRSsvaHZYWk5FZXp1aWQ0aThlS2ppQUdDNW1wdlhqZi9xVU5VRTJNb2dMUElaM3Iwc1prNFAwbkp3RUozenZKT2E5Rzg5RGJ0L3MrMG43N1daSG9jMVFxemFhYTNPU2QwcG0rczVqbXFqOTdMWXpJa3U0a2xWMW44MXkiLCJtYWMiOiIzMTM5ZDQ0NmFiZjRjMWY1NjMwMjI2M2QxNjhlOGNlODYyYjc5ZWNkZWZhNzFlYmViNGNmY2ZjZTk3YzU4Y2FjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: wiTtKCThPOjFvXPNgT3XHg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: unknown DNS traffic detected: queries for: u44056869.ct.sendgrid.net
Source: unknown HTTP traffic detected: POST /api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpageforms/forms/845fbd3d-a401-ef11-a1fd-7c1e521c0288/visits HTTP/1.1Host: public-usa.mkt.dynamics.comConnection: keep-aliveContent-Length: 153sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://assets-usa.mkt.dynamics.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 06:21:16 GMTContent-Type: text/htmlContent-Length: 548Connection: closeStrict-Transport-Security: max-age=2592000; preloadx-azure-ref: 20240424T062116Z-168bb8d798bwftzb2az14uh0u0000000059000000000hr7zx-fd-int-roxy-purgeid: 69094450X-Cache: TCP_MISS
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 24 Apr 2024 06:21:22 GMTContent-Length: 0Connection: closex-ms-trace-id: 092e1614cf44026a964feea40a9be67dStrict-Transport-Security: max-age=2592000; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 06:21:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5O5X6EfqLsJZozrSmIps6OCiBy71mqFGK58Z8g76jsnH3koVfMAUf%2Fz18OES8oq4qcGr1GoqPBnpZzIshA6Sg5mQ7Pa%2FUKg%2Fwhz0fWCyd5FR9%2BDUVnZAkrq5mwU%2BZw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8793fe8338cb69a4-LAX
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 06:21:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uKQRY4faD5ZCPrPtCF9RabYRz4gxRVEm0Pdalukz73MaGwgRQgka6lKzIYsO6jf52ix9rNoCRpFdJcq6r%2BFQq9LCir1EbC6JI9YDtieZ01t6L3iv1FXNjyiStYTk3A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8793ff0d2ebf0910-LAX
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 06:22:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mLkS08kwFgyfmI7LZC0H%2FqgInQbK7vITA%2Fswk%2BrOIX6Cu0cuxja0H7YdzzA1FC0cSZIfGaRd7P2OcqeDABlH66kYU2RnYax8r5D%2FEUt%2F03Ci%2BJ6P6RPOJg5QnxHQDw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8793ff28cb9e092e-LAX
Source: chromecache_105.2.dr, chromecache_76.2.dr, chromecache_107.2.dr String found in binary or memory: https://O5u7G.zleu9.com/O5u7Gw/
Source: chromecache_100.2.dr String found in binary or memory: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/forms/845fbd3
Source: chromecache_105.2.dr, chromecache_76.2.dr, chromecache_107.2.dr String found in binary or memory: https://assets-usa.mkt.dynamics.com/4df527c8-5afd-ee11-9048-000d3a10682d/digitalassets/images/1cf4ec
Source: chromecache_99.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_99.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_100.2.dr String found in binary or memory: https://cxppusa1formui01cdnsa01-endpoint.azureedge.net/usa/FormLoader/FormLoader.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_99.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_99.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_99.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_100.2.dr String found in binary or memory: https://public-usa.mkt.dynamics.com/api/v1.0/orgs/4df527c8-5afd-ee11-9048-000d3a10682d/landingpagefo
Source: chromecache_99.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_99.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_99.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_99.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_99.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_99.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_92.2.dr, chromecache_99.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_99.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_92.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@20/89@32/14
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,18295829002547481321,4121505981409542590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9nS4IDBSHT8MfJfSAq9b0aOVvtJoUhpW1Ga8ePAnfV-2FfXwE0xIGnayeXag21qNKRc5VLcgMkPlIuCBf7Hi8EFUvj1-2FlklJpMLZNx1IQq8eO26tVdmeuxhGn-2B2zjA71oEkiC9pTrxX9Dz-2FMJk8mkJr62ye1KlBo-2B8fxBlVl-2B6T0POpB0GKoibGhcjh4Z-2FnPU453nMAkUkNy65MlaA-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,18295829002547481321,4121505981409542590,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs