Windows Analysis Report
https://control.mailblaze.com/index.php/survey/wq790f4mf09e0

Overview

General Information

Sample URL: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0
Analysis ID: 1432296
Infos:

Detection

HtmlDropper, HTMLPhisher
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

AV Detection

barindex
Source: https://sendo.icu/ASSETS/img/sig-op.svg Avira URL Cloud: Label: phishing
Source: https://sendo.icu/ASSETS/img/m_.svg Avira URL Cloud: Label: phishing
Source: https://sendo.icu/x/2ed048aa3961e0d44b695c421c919783662beecea0bcf Avira URL Cloud: Label: phishing
Source: https://sendo.icu/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=87a88b4e186a749e Avira URL Cloud: Label: phishing
Source: https://sendo.icu/1 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/APP-2ed048aa3961e0d44b695c421c919783662beecea0bc9/2ed048aa3961e0d44b695c421c919783662beecea0bca Avira URL Cloud: Label: phishing
Source: https://sendo.icu/boot/2ed048aa3961e0d44b695c421c919783662beeca9a604 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/js/2ed048aa3961e0d44b695c421c919783662beeca9a605 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/cdn-cgi/challenge-platform/h/g/flow/ov1/1166682439:1714151520:oIOxjmS1aHarvlLttEgj_M3Pa1QDPlcuUSKx_mZNt9Q/87a88b4e186a749e/42cbe52c203cb31 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/o/2ed048aa3961e0d44b695c421c919783662beecea0be7 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/jq/2ed048aa3961e0d44b695c421c919783662beeca9a601 Avira URL Cloud: Label: phishing
Source: https://sendo.icu/favicon.ico Avira URL Cloud: Label: phishing
Source: https://sendo.icu Avira URL Cloud: Label: phishing
Source: https://sendo.icu/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=87a88ae9ab00742a Avira URL Cloud: Label: phishing

Phishing

barindex
Source: Yara match File source: 4.13.pages.csv, type: HTML
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 Matcher: Template: microsoft matched
Source: Chrome DOM: 0.1 OCR Text: DocuSign You have a wlding document to review and sign. REVIEW DOCUMENT
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: Number of links: 0
Source: https://sendo.icu/ HTTP Parser: Base64 decoded: https://sendo.icu/
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: Title: 80ba50a72a6b58a35d451dd64695bdae662beec9c8a70 does not match URL
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: Invalid link: get a new Microsoft account
Source: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0 HTTP Parser: No favicon
Source: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0 HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://sendo.icu/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: No favicon
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: No <meta name="author".. found
Source: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 20.190.151.9:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: unknown TCP traffic detected without corresponding DNS query: 104.208.16.94
Source: global traffic HTTP traffic detected: GET /index.php/survey/wq790f4mf09e0 HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/mb_global.css?368 HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/js/mb_global.js?368 HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /fe/assets/files/customer/mm365dh83k376/logo-560782.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/emoji-round/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /fe/assets/files/customer/mm365dh83k376/logo-560782.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-emoji/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-rating/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: control.mailblaze.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://control.mailblaze.com/index.php/survey/wq790f4mf09e0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-round/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/0.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/1.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/2.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/3.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/4.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /assets/img/editor/rating/star-simple/5.png HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: control.mailblaze.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mwsid=5osajjg1supoatod1dsan7f579; csrf_token=514c10d4eb19a153c844ed244b43f0a535e3a3c1s%3A88%3A%22RV9VNVEzZnQ3bU9wTnhhSENDdWVMUWhqNjE3ZjY4STXQ_IAFq8tFYCHlhfklZC9uqFwXDRcX_hM9_ZFK8EW1wA%3D%3D%22%3B
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: rochellejacob.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rochellejacob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=87a88ae9ab00742a HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendo.icu/?__cf_chl_rt_tk=ymWl7XuvwcvZqHJOTEv4.7u79pSYUsb3TDzjOGQuoFA-1714155163-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendo.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1659349468:1714152376:79eBqVRARZANOPaVLwXuQ6STvO8TEWO9Duxe9DJxPZc/87a88ae9ab00742a/b9712cf2376b748 HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87a88b0168f531d8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1974455217:1714152412:PlqsnleaYbo6fYwSG5Z_t-K4NP1-7bN-KS-KWHoxcJM/87a88b0168f531d8/e6b157198a10315 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a88b0168f531d8/1714155169853/hRNDIybBXPilJGO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a88b0168f531d8/1714155169853/hRNDIybBXPilJGO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87a88b0168f531d8/1714155169856/8aa2904fcbbea08edcda8dea27fd91980101d27067aa1c5030afae5efdc0780c/8QWln9yyW9aUA2B HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pf7hf/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1974455217:1714152412:PlqsnleaYbo6fYwSG5Z_t-K4NP1-7bN-KS-KWHoxcJM/87a88b0168f531d8/e6b157198a10315 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rochellejacob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=87a88b4e186a749e HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendo.icu/?__cf_chl_rt_tk=LzLRCLX.KQDgETPEKnwkYK4k.k0n9EdDacy0s6UdRRI-1714155179-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/d0ff3ebede6b/api.js?onload=XagHGl3&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sendo.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1166682439:1714151520:oIOxjmS1aHarvlLttEgj_M3Pa1QDPlcuUSKx_mZNt9Q/87a88b4e186a749e/42cbe52c203cb31 HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=87a88b5c7ec83716 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1621717152:1714151449:kuoHGZ6pcBImz1RMu0j4ed4MAmhQh2hGmxoiEUxa2-o/87a88b5c7ec83716/d8fd7b691a7802d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/87a88b5c7ec83716/1714155188985/4108c4275aa0d441545cb727a7d2294a0d18496e49c3dcbe82caa02582e1c959/dacehTfjoaK1bmU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/87a88b5c7ec83716/1714155188990/Alb-NNvlYBXwXZ- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w66wm/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/87a88b5c7ec83716/1714155188990/Alb-NNvlYBXwXZ- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1621717152:1714151449:kuoHGZ6pcBImz1RMu0j4ed4MAmhQh2hGmxoiEUxa2-o/87a88b5c7ec83716/d8fd7b691a7802d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1621717152:1714151449:kuoHGZ6pcBImz1RMu0j4ed4MAmhQh2hGmxoiEUxa2-o/87a88b5c7ec83716/d8fd7b691a7802d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1166682439:1714151520:oIOxjmS1aHarvlLttEgj_M3Pa1QDPlcuUSKx_mZNt9Q/87a88b4e186a749e/42cbe52c203cb31 HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/?__cf_chl_tk=LzLRCLX.KQDgETPEKnwkYK4k.k0n9EdDacy0s6UdRRI-1714155179-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91 HTTP/1.1Host: sendo.icuConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://sendo.icu/?__cf_chl_tk=LzLRCLX.KQDgETPEKnwkYK4k.k0n9EdDacy0s6UdRRI-1714155179-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /jq/2ed048aa3961e0d44b695c421c919783662beeca9a601 HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /boot/2ed048aa3961e0d44b695c421c919783662beeca9a604 HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /js/2ed048aa3961e0d44b695c421c919783662beeca9a605 HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /APP-2ed048aa3961e0d44b695c421c919783662beecea0bc9/2ed048aa3961e0d44b695c421c919783662beecea0bca HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /o/2ed048aa3961e0d44b695c421c919783662beecea0be7 HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /x/2ed048aa3961e0d44b695c421c919783662beecea0bcf HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: sendo.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sendo.icu/d41d8cd98f00b204e9800998ecf8427e662beec9c8a90LOGd41d8cd98f00b204e9800998ecf8427e662beec9c8a91Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /x/2ed048aa3961e0d44b695c421c919783662beecea0bcf HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic HTTP traffic detected: GET /o/2ed048aa3961e0d44b695c421c919783662beecea0be7 HTTP/1.1Host: sendo.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xeueccVoKAeOUv3GaiFEGnyguAhtyArCUmnIo0vBbWY-1714155179-1.0.1.1-zUSI6gX1FwfKNnqL0tLVQ9zAEP4cvbFjhGiILMaVbu4thhR20B5NtxsNP1Lrvak69qVeNAX6yqbHa7BzB7HZ1w; PHPSESSID=1e6d836829517982bb9755e210f89343
Source: global traffic DNS traffic detected: DNS query: control.mailblaze.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: rochellejacob.com
Source: global traffic DNS traffic detected: DNS query: sendo.icu
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:12:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16527Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 1ns/9AtIlOWo9pR8CexIgFU3Ka5k4Xo5Xi+OEdFIlEbmIQT9PV/NHKV/QKS8crV0WS38gFgEzrpZ8bXF4cFPTI0M22l6wW1WAPwK0t6+tze1mqsahA4ATppivlzN+Lky2y9M3c9NJX5vfPaf2X6kSw==$VmEVsizD3bNDo8/G6ewfFg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:12:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16703Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: e4AZwQt6irf2wAs5p9xMGC3V5Zzs6gGs3TniMCCozVIGRQoUkKxLUiFAKMoGqNYhh6Vg82d0Emr8NxnV6p30czaAHXhIDlQnX1I0mxheCCyU5LctY2+RQR8tvTiUTz326nvh1H4hVnENGb7rDDpmFA==$0yquXqWIh8hdYL41zIF4gg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:12:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16725Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: fQgmWVxHuRqDxJEzhBbJ6secpL3lNIv6huLna1/5iz+bLIE1/INgc6qWJaO1USmGbfPzu+fDbDmz8j1TEBpr7RWT4IfvOV6JULc5R6XRTNZQfB4VlwhFBjsgD/RhpXSf1qIqwJD1WMWBh3//df/sJQ==$TFZtkuG2dSeMe4jtw1/M+g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:12:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16675Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 8fQx2HmosYN/23Tho7EuGa39lIfs211N9JoE3/1Tk1UwMWhsqGQvFyixUXrcOtBtNO/uPZB1CVBQ7R6Xlc6jWFZC4Amq0V8UMp5lZp9PlFkDj6T1mPDPD+293JX/JrCOjyxayCn2BXdlA3jfDxG/HA==$9dgH6fO2plH4X+ipwwFaWQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:13:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16703Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: Qi6dMqMTd46Tmd0eoIwFNFWBUfW/T39BAad5YwXpfCUE4xGTwW0RzqE7ERTR+PM4ZWBag3fjthtTJZdVOunjb4PCS1glGCP62I16rwVIld62026M8Hd5GvItSMspBJfqt01RogUqMbdYD9IrhU03/g==$+N4Few0p+ielS5L98a/46w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:13:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16725Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: CrtPsa1s8ql+PX8VzBbMZlSaUboS9sS33oKRMb/vKeM2f90LPAnk/xKNzTmYvMqsXibrwpv87r+1W3XEY5KVz/gvm4wCGYflZ/ydz7tLtKCLVyKOrgpgWaxzPSHob4E3/OE6g6OuZgFQ4r45hYEI/w==$pUII4vyaFttJ2DpZQunrcw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 Apr 2024 18:13:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16789Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: pXGRUPuG7VJBpNZ1I240tK7wFGjK2qJv7lJcTdtLpUShDv/lHC2d15QUZQUsBEd0VmzdpJIIwEPMxb2bQHeF5GhxSuQ0IyuU1Hjtc8zt0WtcvIZGdFJTd37np1vJPDS303MRQghayso1Vol/FQrh+Q==$I4iZw5sH0G6snmglLsjqAA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 18:13:34 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Bq1MVm8HXdnzv5HSyZWCg5FrJCMeT1Ykrna%2Brf1QFxkZoHPaorUzR3CiyzTQgVr8nion%2BwLvtzYpl90f%2BbvS%2B1Tq%2BcGqbj5hoFGu90BhjdRQy%2FsPgY4YTQ5ayQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87a88c2a4c38a578-MIAalt-svc: h3=":443"; ma=86400
Source: chromecache_74.2.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_74.2.dr String found in binary or memory: http://benalman.com/projects/jquery-bbq-plugin/
Source: chromecache_74.2.dr String found in binary or memory: http://benalman.com/projects/jquery-hashchange-plugin/
Source: chromecache_74.2.dr String found in binary or memory: http://brandon.aaron.sh)
Source: chromecache_74.2.dr String found in binary or memory: http://fronteed.com
Source: chromecache_74.2.dr String found in binary or memory: http://git.io/arlzeA
Source: chromecache_74.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_74.2.dr String found in binary or memory: http://mths.be/punycode
Source: chromecache_90.2.dr, chromecache_74.2.dr String found in binary or memory: http://plugins.krajee.com/file-input
Source: chromecache_90.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_90.2.dr, chromecache_74.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
Source: chromecache_74.2.dr String found in binary or memory: http://www.yiiframework.com/
Source: chromecache_74.2.dr String found in binary or memory: http://www.yiiframework.com/license/
Source: chromecache_90.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_90.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_90.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Titillium
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffBzCGIVzY4SY.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffBzCGItzYw.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGIVzY4SY.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGItzYw.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDkv_1w4A.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDlv_1w4A.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDrv_0.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_80.2.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: chromecache_90.2.dr, chromecache_86.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_90.2.dr, chromecache_74.2.dr String found in binary or memory: https://github.com/kartik-v/bootstrap-fileinput/blob/master/LICENSE.md
Source: chromecache_90.2.dr, chromecache_86.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_86.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_90.2.dr, chromecache_74.2.dr String found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
Source: chromecache_93.2.dr String found in binary or memory: https://sendo.icu
Source: chromecache_74.2.dr String found in binary or memory: https://www.chartjs.org
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 20.190.151.9:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: classification engine Classification label: mal76.phis.troj.win@26/149@22/11
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,2638810905341270060,9921377313565495548,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://control.mailblaze.com/index.php/survey/wq790f4mf09e0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,2638810905341270060,9921377313565495548,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: Yara match File source: 4.13.pages.csv, type: HTML
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs