Windows Analysis Report
Saint Charles Borromeo Seminary-Wprckny.pdf

Overview

General Information

Sample name: Saint Charles Borromeo Seminary-Wprckny.pdf
Analysis ID: 1438531
MD5: 5ff74700afdda8dca2777fd2b5145bf4
SHA1: 24f89069556b235b0f115daa87641574ee3cb202
SHA256: f1d9aab353dc712b63e65a63a155ea3e2e03df38085b141c85275153bf31a513
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected HtmlPhish10
Multimodal LLM detected phishing page
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Suspicious PDF detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: Yara match File source: 3.5.pages.csv, type: HTML
Source: Yara match File source: 3.4.pages.csv, type: HTML
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ' is highly suspicious due to its complex and non-standard structure, which does not resemble Microsoft's legitimate domain. The image mimics a Microsoft login page, which is a common tactic in phishing to deceive users into entering their credentials. The domain name does not match any known Microsoft domain, further indicating a phishing attempt.
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ Matcher: Template: microsoft matched
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ Matcher: Template: microsoft matched
Source: Adobe Acrobat PDF OCR Text: OneDrive Shared Document Saint Charles Borromeo Seminary Stock Benefit Agreement.PDF 15KB Review Attachment Account Payable shared document with you via OneDrive This message (including any attachments) is confidential and may be privileged. If you are not the intended recipient please notify the sender by return e-mail and delete this message from your system. Any unauthorised use or dissemination of this message in whole or in part is strictly prohibited.
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Number of links: 0
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.edu HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Title: HdUJRcHKLb does not match URL
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Invalid link: Terms of use
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Invalid link: Privacy & cookies
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Invalid link: Terms of use
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: Invalid link: Privacy & cookies
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: <input type="password" .../> found
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.edu HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal HTTP Parser: No favicon
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No favicon
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No favicon
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No <meta name="author".. found
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No <meta name="author".. found
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No <meta name="copyright".. found
Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: Joe Sandbox View IP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox View IP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox View IP Address: 172.67.69.226 172.67.69.226
Source: Joe Sandbox View IP Address: 104.26.9.44 104.26.9.44
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 104.125.88.106
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1Host: telefornication.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telefornication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.eduAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7FF88B1/ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://telefornication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/ce7818f50e39/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=880b6b356a282766 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik0zZXU5YmFkS3YzdkxkSGY0RGcwM3c9PSIsInZhbHVlIjoiTDB2RzJ4UHRKWVdKKy9uOE9rRXBuOWZmbFhIaFIvNmRSYmpVbldlcEF4a3ZPOEg0YUFsQlVMQkd4NG1BOTNpZEsvcW5CRjBKQzlic0dTTEFtRVZZdmdrVk40QjUxYTBxRnhWVE84VnQ4eEVxOGJmY3VyZEI0MzdodnRROER4SFoiLCJtYWMiOiIzNDMyZTg1MmY0Y2Y2ZTk1NDk5NTJjYTBjMWJjOTJiYTc2YWNmYTE2ODI4OWVhOGIyNWMxZGM2ODgwMTU0NTIwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJXMWNmampPQU9BeDNWQjR6RzY4bmc9PSIsInZhbHVlIjoiVk5EN2QralJTbW9rVGNqMnpJdUNJSCtPaTA4Zm5LMUtVaTYwV0NXclAzL2xnVU10cERzU0ZHRk1maXp6MVl2cE5wNGp3bjFFa3lHeTZhZG5SdWs2V0lySzR5NkhmU3NMa29XMGs0WmVLUjZTbmRiYWY3NGNDZEN3NW41dElkTXYiLCJtYWMiOiIxZjg2MGMzN2ZhZDUxYTZlYWVlMWRiM2RjNTQxM2QxNGU3OWQ4NjVjNTdmMmUwMWM0Yjk5ZjdjMTZmNTE3NmQwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/880b6b356a282766/1715191956877/5f91988cb904a772a0d7013b0eebdf49616ba81fc4a186eda4e2c4c46e2c8d0b/vUcqapM6Nl_iDO3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7FF88B1/ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /zu1fyxZK9POg2bBgIN1dk26NB5O25su HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /7FF88B1/?jHmmclaughlin@scs.edu HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjExeTZES0xrOXQybVJTL04vaW1NeFE9PSIsInZhbHVlIjoidnFZRE4yUDFWU0l2MkhHa293cmQwRUg1ak1oalpHMW9NQ0VZOUJEZDEzWDRsZkhiM1JCbjhKR01rRnZ2OWJUa2ttK1d1Z3ZyNVUrQVZnbjlKd0w3ZFJPbjkyeW1UeGMxZG00Zk1OU29ycTNQOVRvYm8wOTR3UktQTmgwYXJoVWQiLCJtYWMiOiJkNTQyMGM5YTk3NjViMmZjNjUzN2IyOTk5MTI2M2Y4ODViM2EwYWRjOWU1NWUzNmU1NDgxY2ExMjJkZjBkYzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ii9sU253dnE3MGtxK2c5bjdHM3dsTnc9PSIsInZhbHVlIjoiMmp2SmY1cXQvalMyQ2k4MkZ6N01wdmZkU2pxRlBMQUFZQ29uTDlwVXNFTnhnREQ0akFSS0RNS2ViMGRtRVI4eEhjY1JhUEQwVEozeGRhQWRuU25GNzBpbnZKZjdmc0lERjBzUUdJRmcvQlVmRVZMSmFpYkR0eklGU0lpbHBScDgiLCJtYWMiOiJlODU3NDA2ZWEwNDJmMzI5YmFiYzc3YzgwMmM2MTVlYzMwN2MwZWU3NDMyMjc2MmE4ZWE3MTM0NzE5NTI1YTVhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRwUk5tNlRuVE9BMHNuYnRWRm5CSnc9PSIsInZhbHVlIjoiTVFRM1dWQnRqaEExaTV3ZFYrQjlKazkwN2Q0WUxBSFMxaTJlRC9uL3lCS3g0QWtYVllaZFFtT2xKYVcwOU9ZdVV6Z08vRjZzaDNCb0pkbUNTZVNzRG1qdy9qdmY0ZzVSZGFhZGNtVWsvTXdWeldvcEpYZXNlQWRWZkdkRzdUL2kiLCJtYWMiOiIzNjVlM2RkODcyZWM0NGFiZDU3NDJmODdiNzVlZjY5MGZjYTE3MWFiOGM0NjZlODI5YzIzMjk5ZmYzMjQyNWI5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpkZVA5c0xkTWhScVlEejNLUVg2enc9PSIsInZhbHVlIjoibjhMVWhaRXRJTzRUNkZKS3ZPcC9xOUswMnY1a3Fsdi9BMlN1YUFWby9kcU16S1JTY0lqT2diWklOOUhIYmk0dTZ4TFpkeC9ZRWxNK1EzcTkxSlJoNnpnMmVKemJXVHhtNDRXckREZDhvL1ppcUhuVkcwbkJ0S2JDODFTNloxbEMiLCJtYWMiOiI2ZDllNzc4MTkwNDE3ODM3NDUzODY1MWI1ZDZiMmVkYTUxZWRkZTc5MzkyMTUzNDhlZjY3NzcxMzZjMWExYzI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /56AdOYKMMLgoJxyRlCwu18915 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /xynV5WTpq6pef30 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsDaFFHlAZCVklAUguHuyzvbqKJluv31 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12WoOwl2EBsyE56UvkVt2kJop49 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /23FMnyUutKWXvsdabgp1irvw70 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /56GlYvF8v8vmR1Rn676aHEust55 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /89hjocAARSebIS27gFLCdefRWidDS8kUab76 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efe0FwcSrW02P356lNUUbLQa82mn100 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /34XulaQandSR5aTPghBsor84ndx89103 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: JXOwk1JwJpvkrupdQd7qRQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3DSec-WebSocket-Key: RcYZk8HfweyeKO95vqNL+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3DSec-WebSocket-Key: Ys1v6CYsq6CAUXHsI+n92w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /81.181.60.92/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /81.181.60.92/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3DSec-WebSocket-Key: jnoCLA/AeacloZYUGfcd/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3DSec-WebSocket-Key: sxThGzGTz59bFMVr881xWw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: telefornication.com
Source: global traffic DNS traffic detected: DNS query: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.socket.io
Source: global traffic DNS traffic detected: DNS query: httpbin.org
Source: global traffic DNS traffic detected: DNS query: ipapi.co
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2744sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 84d6ba6304ae385sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 May 2024 18:12:31 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 315Connection: closeVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 11301Server: cloudflareCF-RAY: 880b6b3ebdc5eb3b-SEA
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=egtusHH3etoB5UDmbD2AQ5v%2F6UWXSTJh0jYlluZqn41P%2F6jqKRon53ibv7Vh3A3qhYLjF2hUQAMY1xoQdrEtSJLqpywQUF%2BcX6HQ%2FCkXBmbJXs31tUMNUSYImxZm7Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6b754baa7526-SEA
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z2fODDjw9Fq2NzGRFaBeNDOVfo6dNt3cbDeSQxuyRacNmfTBtfKGR%2FgQAXAb64DrXfTTXp%2BvnM76%2BurV4pXVhYVN6mpaPWQ1pQcFzMOy7r%2BFwE4XlmEJaxkuG63MVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6b9a2f007636-SEA
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:13:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6c1fe922c74d-SEA
Source: Saint Charles Borromeo Seminary-Wprckny.pdf String found in binary or memory: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin
Source: 3e8038ac-f0ad-448b-964f-7e66cb507353.tmp.3.dr, c72df0f3-6e6d-41d4-8081-bd4bb0d1027f.tmp.3.dr String found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_211.16.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_211.16.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_211.16.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_211.16.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_211.16.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_211.16.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_211.16.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_211.16.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_211.16.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_211.16.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_211.16.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_211.16.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_197.16.dr, chromecache_211.16.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_211.16.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_197.16.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.winPDF@33/131@32/18
Source: Saint Charles Borromeo Seminary-Wprckny.pdf Initial sample: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
Source: Saint Charles Borromeo Seminary-Wprckny.pdf Initial sample: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5btpas_id%5d?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.4360 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-08 20-11-58-565.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Saint Charles Borromeo Seminary-Wprckny.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu## Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.15.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: Saint Charles Borromeo Seminary-Wprckny.pdf Initial sample: PDF keyword /JS count = 0
Source: Saint Charles Borromeo Seminary-Wprckny.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: Saint Charles Borromeo Seminary-Wprckny.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs