Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://metameaskloginr.webflow.io/

Overview

General Information

Sample URL:https://metameaskloginr.webflow.io/
Analysis ID:1598188
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,11406649310732958746,6476825312988514925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metameaskloginr.webflow.io/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Downloads\downloaded (1).htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,7478094689977708542,5430438820238343461,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://metameaskloginr.webflow.io/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://metameaskloginr.webflow.io/Joe Sandbox AI: Score: 9 Reasons: The brand 'MetaMask' is a known cryptocurrency wallet service., The legitimate domain for MetaMask is 'metamask.io'., The provided URL 'metameaskloginr.webflow.io' does not match the legitimate domain., The URL contains a misspelling of 'MetaMask' as 'metameask', which is a common phishing tactic., The use of 'webflow.io' as a domain extension is unusual for MetaMask and suggests a third-party hosting service, which is often used in phishing attempts. DOM: 1.0.pages.csv
Source: https://metameaskloginr.webflow.io/Joe Sandbox AI: Page contains button: 'Download for' Source: '1.0.pages.csv'
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEJoe Sandbox AI: Page contains button: 'FREE ONLINE DESIGNER CLICK HERE' Source: '4.12.pages.csv'
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEJoe Sandbox AI: Page contains button: 'FREE ONLINE DESIGNER CLICK HERE' Source: '4.13.pages.csv'
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEJoe Sandbox AI: Page contains button: 'FREE ONLINE DESIGNER CLICK HERE' Source: '4.14.pages.csv'
Source: https://metameaskloginr.webflow.ioJoe Sandbox AI: The URL 'metameaskloginr.webflow.io' appears to be a typosquatting attempt targeting the known brand MetaMask. The legitimate URL for MetaMask is 'metamask.io'. The analyzed URL uses a visual character substitution by replacing 'mask' with 'meask', which could easily be overlooked by users. Additionally, the inclusion of 'loginr' suggests an attempt to mimic a login page, which is a common tactic in phishing attempts. The use of 'webflow.io' as a domain extension is not inherently suspicious, but in this context, it does not suggest a legitimate purpose unrelated to MetaMask. The high similarity score is due to the structural and character-level resemblance to the legitimate brand URL, and the likelihood of user confusion is high, leading to a high spoofed score.
Source: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916HTTP Parser: Base64 decoded: cre=1737677144&tcid=ww16.ameddingpersusan.com6792d9583c19a4.27432822&task=search&domain=ameddingpersusan.com&a_id=1&session=XZn4MD9B1cuSRmr41LFU&trackquery=1
Source: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838HTTP Parser: No favicon
Source: http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838HTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded%20(1).htmHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:50322 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49751 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: metameaskloginr.webflow.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/css/metameaskloginr.webflow.8ede22f79.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64d06a686ff6fe477045d93d HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://metameaskloginr.webflow.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/64d06a881c7aed371aa5e075_metmask%20banner.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64d06a686ff6fe477045d93d HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/64d06a881c7aed371aa5e075_metmask%20banner.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/64d06c663ebce026879e1f6f_metamask_favicon-.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64d06a686ff6fe477045d93d/64d06c663ebce026879e1f6f_metamask_favicon-.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3418ba94-35fb-478e-8775-4bf99813581f HTTP/1.1Host: ameddingpersusan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://metameaskloginr.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww16.ameddingpersusan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23000000 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23000000 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/larger-globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/right_chevron_icon.svg?c=%23000000 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/larger-globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/right_chevron_icon.svg?c=%23000000 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE HTTP/1.1Host: www.folders911.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style_sheet/style.css HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /style_sheet/main-md-sm-xs.css HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /js/scripts.js HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /js/prototype.js HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /js/scripts.js HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/ink_pop.pdf HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/stockpopup.pdf HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /js/prototype.js HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/aque_coating.pdf HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/onlinedbutton.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/shoping_cart_box.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/style_sheet/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/header_top_bg.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/trans.gif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/onlinedbutton.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/shoping_cart_box.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /ajaxn.php?pid=1&qty=100&sizeid=28&catid=25&turnid=4dayprice&opt=pfolder_price1&proof=0&ch=1&ch=1undefined&ch=1undefined&ch=1&ch=1&ch=1undefined&ch=1&pocket=0&ch=1&pockets=Left%20Pocket&ch=1&ch=1&ch=1&stocks=36&ch=1&coating=&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&c=1undefined&c=1&c=1undefined&c=1undefined&c=1&template=&c=1undefined&c=1&ft_val=0&c=1&bk_val=0&c=1&free_template_url=0&c=1&free_template_url2=0&_= HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Prototype-Version: 1.3.1X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/box_2.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /UP/product_25.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/box_1.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/headbg.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/style_sheet/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/loading6.gif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/help.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /images/x.png HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_01.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_02.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /images/trans.gif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /images/header_top_bg.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /images/box_2.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /ajaxn.php?pid=1&qty=100&sizeid=28&catid=25&turnid=4dayprice&opt=pfolder_price1&proof=0&ch=1&ch=1undefined&ch=1undefined&ch=1&ch=1&ch=1undefined&ch=1&pocket=0&ch=1&pockets=Left%20Pocket&ch=1&ch=1&ch=1&stocks=36&ch=1&coating=&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&c=1undefined&c=1&c=1undefined&c=1undefined&c=1&template=&c=1undefined&c=1&ft_val=0&c=1&bk_val=0&c=1&free_template_url=0&c=1&free_template_url2=0&_= HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /images/box_1.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /UP/product_25.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_03.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_04.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_05.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_06.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_07.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_08.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_09.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_10.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_11.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_12.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_13.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/loading6.gif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/help.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/headbg.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/x.png HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_01.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_02.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_14.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_15.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_16.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_18.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_19.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_17.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_05.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_03.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_06.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_04.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_07.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_08.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_20.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_21.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_22.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_23.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/logo.webp HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/ssl.gif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/facebook.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/twitter.jpg HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/logo_blogger.avif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/Linked-in.avif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/pinterest.avif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/Quora.avif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/tumblr.avif HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/footbg.webp HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /chat-code.js HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE HTTP/1.1Host: www.folders911.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE HTTP/1.1Host: www.folders911.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE HTTP/1.1Host: www.folders911.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_10.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_09.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_12.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_13.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_11.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_14.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_16.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_19.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_18.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_17.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_15.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_20.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_23.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/logo.webp HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_22.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/ssl.gif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /template/thumb/TemplatesWithGuides_Page_21.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/facebook.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /chat-code.js HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo_blogger.avif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/twitter.jpg HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/Linked-in.avif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/pinterest.avif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/Quora.avif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/tumblr.avif HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /images/footbg.webp HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /chat-code.js HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gac_UA-2444955-6=1.1737677174.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gat_UA-2444955-6=1
Source: global trafficHTTP traffic detected: GET /v1/20885/Endpoints HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://www.folders911.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Endpoints HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://www.folders911.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Endpoints HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Visitor HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/GroupSelection HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://www.folders911.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Visitor HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/Visitor HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://www.folders911.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/GroupSelection HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/Visitor HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /v1/20885/GroupSelection HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/GroupSelection HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=selfIf-None-Match: "e50b9610-5557-46a2-9bc7-f0c01550a1b2"
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e50b9610-5557-46a2-9bc7-f0c01550a1b2"
Source: global trafficHTTP traffic detected: GET /v1/20885/Invites HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e50b9610-5557-46a2-9bc7-f0c01550a1b2"
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=selfIf-None-Match: "e50b9610-5557-46a2-9bc7-f0c01550a1b2"
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=selfIf-None-Match: "e50b9610-5557-46a2-9bc7-f0c01550a1b2"
Source: global trafficHTTP traffic detected: GET /v1/20885/Invites HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/Invites HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/Invites HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-latest.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-code.js HTTP/1.1Host: www.folders911.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-code.js HTTP/1.1Host: www.folders911.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=a60v1g5se2ac2ulfkcf44537ej; _gcl_aw=GCL.1737677173.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; _gcl_gs=2.1.k5$i1737677168$u91091853; _gcl_au=1.1.544425831.1737677173; _ga=GA1.2.999789103.1737677174; _gid=GA1.2.1261598460.1737677174; _gat_UA-2444955-6=1; _gac_UA-2444955-6=1.1737677183.EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwE; velaro_endOfDay=%222025-01-23T23%3A59%3A59.999Z%22; velaro_firstvisit=%222025-01-24T00%3A06%3A28.251Z%22; velaro_visitorId=%22SCNKbLnOzkSCMD8uariIAQ%22
Source: global trafficHTTP traffic detected: GET /v1/20885/Endpoints HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Endpoints HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/EngagementConfiguration?groupId=6968 HTTP/1.1Host: api-main-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/Visitor HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/GroupSelection HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/settings?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /v1/20885/Invites HTTP/1.1Host: api-visitor-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=73.96251956728717; x-ms-routing-name=self; ARRAffinity=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a; ARRAffinitySameSite=a4b00dc5bfdf9d77e19e4ba06bdc81ea570769a1414e5b80f7ccaf7703d1dc3a
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/20885/availability?groupId=6968 HTTP/1.1Host: api-engagement-us-east.velaro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=48.15604542813803; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogcOSkeE3r4qYoFFBKyxJBitg7RsdSXi9RiofG9VKKQGOaFQGwgB4bS8pQ5xP2RKBb5a8QL72iSMzpsi7A4QEZB8eh3rbdGRQENA20ZIOgJKAvFoLUPBj0Uv75m-nSxHEeVj5RDgppQWDvyTIP8_pJiOGtkbMdk8e3TIXYkiB75jtCm_3-GnAYddBvD1naZsltaYe3EW4aYNIrkRd4M2Dvq899mTmks8eyCdnKuRi8LYT4C35we7w8tmhghRN-IuGwqEA8GWLv5KDfTSAFjHMuHG-YVNVOi5D1OtB2RL56dqD2uzqUHtWTwmGOztT1olMj4tuVQtk7v2NVUnBFBRBEMAgn4aLToxrYpf6yP4bTx4eNHI0bLovyYsF-cnA&cv=2 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogcOSkeE3r4qYoFFBKyxJBitg7RsdSXi9RiofG9VKKQGOaFQGwgB4bS8pQ5xP2RKBb5a8QL72iSMzpsi7A4QEZB8eh3rbdGRQENA20ZIOgJKAvFoLUPBj0Uv75m-nSxHEeVj5RDgppQWDvyTIP8_pJiOGtkbMdk8e3TIXYkiB75jtCm_3-GnAYddBvD1naZsltaYe3EW4aYNIrkRd4M2Dvq899mTmks8eyCdnKuRi8LYT4C35we7w8tmhghRN-IuGwqEA8GWLv5KDfTSAFjHMuHG-YVNVOi5D1OtB2RL56dqD2uzqUHtWTwmGOztT1olMj4tuVQtk7v2NVUnBFBRBEMAgn4aLToxrYpf6yP4bTx4eNHI0bLovyYsF-cnA&cv=2 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/logos/sedo_logo.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww16.ameddingpersusan.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/logos/sedo_logo.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=03585a9c1964ae13:T=1737677146:RT=1737677146:S=ALNI_MYSWw30ne8cz6aALqe4fM-8-LD7LQ
Source: global trafficHTTP traffic detected: GET /templates/bg/multi-arrows.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww16.ameddingpersusan.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogctPd1yzw7zXdEira5z0E4dvvUiTuJ2BOHYQ9sX2pIn3Zp9jSvNIHrtKHXlSt-EqPvl3FdbIkpk9nz5LbuWmF5nRiuCYWNkRu-43q3CchAHeSinui3Qd-TPswjJZ3f2LGE0mSMnd0JCWRBZVjCJoDSQgoLt_5zJzZIPx642MPL_gZeWeEedwYzrqSbwebdk5fZjPjxxXk8b9_0h1cStJtfEEL7N7pYkEREw0ySiFkvH1TPuSaXcc-TXBoYO8v4Ljwd4auTnW6JjWHpkiFCtKGoXkVwcB017DwjUrTZHMvNBYuoeX0C1Qhniv9ELTp9RKMJB9Iju2hy4G9SGRmcXWoUomZTiR-LmWGyTFuHIkKPCqRo-Fama17Tl5ujIg&cv=2 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=03585a9c1964ae13:T=1737677146:RT=1737677146:S=ALNI_MYSWw30ne8cz6aALqe4fM-8-LD7LQ
Source: global trafficHTTP traffic detected: GET /templates/bg/multi-arrows.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogctPd1yzw7zXdEira5z0E4dvvUiTuJ2BOHYQ9sX2pIn3Zp9jSvNIHrtKHXlSt-EqPvl3FdbIkpk9nz5LbuWmF5nRiuCYWNkRu-43q3CchAHeSinui3Qd-TPswjJZ3f2LGE0mSMnd0JCWRBZVjCJoDSQgoLt_5zJzZIPx642MPL_gZeWeEedwYzrqSbwebdk5fZjPjxxXk8b9_0h1cStJtfEEL7N7pYkEREw0ySiFkvH1TPuSaXcc-TXBoYO8v4Ljwd4auTnW6JjWHpkiFCtKGoXkVwcB017DwjUrTZHMvNBYuoeX0C1Qhniv9ELTp9RKMJB9Iju2hy4G9SGRmcXWoUomZTiR-LmWGyTFuHIkKPCqRo-Fama17Tl5ujIg&cv=2 HTTP/1.1Host: ww16.ameddingpersusan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=03585a9c1964ae13:T=1737677146:RT=1737677146:S=ALNI_MYSWw30ne8cz6aALqe4fM-8-LD7LQ
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: </a> | <a target="_blank" href="https://www.linkedin.com/in/folders911/"> equals www.linkedin.com (Linkedin)
Source: downloaded.htm.crdownload.0.drString found in binary or memory: <dive class="socialicon"><a target="_blank" href="https://www.facebook.com/Folders911-108006070949891/"> <img src="images/facebook.jpg" border="0" width="20" height="20" alt="alpha press facebook"></a> | <a target="_blank" href="http://www.twitter.com/apiprint"> equals www.facebook.com (Facebook)
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: <dive class="socialicon"><a target="_blank" href="https://www.facebook.com/Folders911-108006070949891/"> <img src="images/facebook.jpg" border="0" width="20" height="20" alt="alpha press facebook"></a> | <a target="_blank" href="http://www.twitter.com/apiprint"> equals www.twitter.com (Twitter)
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: return f}kF.F="internal.enableAutoEventOnTimer";var Xb=va(["data-gtm-yt-inspected-"]),mF=["www.youtube.com","www.youtube-nocookie.com"],nF,oF=!1; equals www.youtube.com (Youtube)
Source: chromecache_257.8.dr, chromecache_262.8.drString found in binary or memory: {"AllowChatRating":true,"AllowChatLineRating":true,"AllowClickToCall":true,"EnableVisitorsToCopyTranscriptsToClipboard":true,"Google":"","Facebook":"https://www.facebook.com/#!/pages/Alpha-Press-Inc/149199941772232","LinkedIn":"","Twitter":"https://www.twitter.com/apiprint","CompanyLogo":"","TitleAvailableText":"Live Chat","TitleUnavailableText":"Live Chat Offline","InlineWindowEyeCatcherEnabled":false,"InlineWindowEyeCatcherOnlineSource":"","InlineWindowEyeCatcherOfflineEnabled":false,"InlineWindowEyeCatcherOfflineSource":"","QueueSystemMessage":"You have been placed in queue. An agent will be with you shortly.","KBHeaderText":"These articles may help. If not, please select continue.","KBButtonText":"Continue","InlineWindowChatRatingEnabled":true,"InlineWindowChatRatingText":"Rate Us","InlineWindowLineRatingEnabled":true,"InlineWindowTypingIndicatorText":"@AgentName is typing...","InlineWindowUploadText":"Upload","EndChatPopupText":"Are you sure you want to end your chat?","InlineWindowEndChatText":"Exit","EmailPopupText":"Enter your email address","InlineWindowEmailText":"Email","InlineWindowPrintText":"Print","InLineChatFacebookVisible":false,"InLineChatTwitterVisible":false,"InLineChatGooglePlusVisible":false,"InLineChatLinkedInVisible":false,"IntroductionText":"Please send us a message to begin chatting.","EnablePrechatSurvey":true,"BotEnabled":false,"PrioritizeAgentsOverBots":false,"PrechatSurvey":{"SurveyID":13798,"DateCreated":"2020-10-22T16:00:22.003Z","LastModified":"2020-10-22T16:00:22.003Z","SiteID":20885,"GroupId":6968,"SiteConfigurationId":null,"SurveyQuestions":[{"QuestionID":48167,"SurveyID":13798,"QuestionType":5,"QuestionText":"What is your name?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"SectionID":null,"DefaultSelectText":null,"ExcludedGroupsBlob":null,"GroupOrderBlob":null,"CustomGroupLabelsBlob":null,"SurveyQuestionChoices":[]},{"QuestionID":48168,"SurveyID":13798,"QuestionType":6,"QuestionText":"What is your email address?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"SectionID":null,"DefaultSelectText":null,"ExcludedGroupsBlob":null,"GroupOrderBlob":null,"CustomGroupLabelsBlob":null,"SurveyQuestionChoices":[]},{"QuestionID":48169,"SurveyID":13798,"QuestionType":14,"QuestionText":"How can we help you?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"Sectio
Source: chromecache_257.8.dr, chromecache_262.8.drString found in binary or memory: {"AllowChatRating":true,"AllowChatLineRating":true,"AllowClickToCall":true,"EnableVisitorsToCopyTranscriptsToClipboard":true,"Google":"","Facebook":"https://www.facebook.com/#!/pages/Alpha-Press-Inc/149199941772232","LinkedIn":"","Twitter":"https://www.twitter.com/apiprint","CompanyLogo":"","TitleAvailableText":"Live Chat","TitleUnavailableText":"Live Chat Offline","InlineWindowEyeCatcherEnabled":false,"InlineWindowEyeCatcherOnlineSource":"","InlineWindowEyeCatcherOfflineEnabled":false,"InlineWindowEyeCatcherOfflineSource":"","QueueSystemMessage":"You have been placed in queue. An agent will be with you shortly.","KBHeaderText":"These articles may help. If not, please select continue.","KBButtonText":"Continue","InlineWindowChatRatingEnabled":true,"InlineWindowChatRatingText":"Rate Us","InlineWindowLineRatingEnabled":true,"InlineWindowTypingIndicatorText":"@AgentName is typing...","InlineWindowUploadText":"Upload","EndChatPopupText":"Are you sure you want to end your chat?","InlineWindowEndChatText":"Exit","EmailPopupText":"Enter your email address","InlineWindowEmailText":"Email","InlineWindowPrintText":"Print","InLineChatFacebookVisible":false,"InLineChatTwitterVisible":false,"InLineChatGooglePlusVisible":false,"InLineChatLinkedInVisible":false,"IntroductionText":"Please send us a message to begin chatting.","EnablePrechatSurvey":true,"BotEnabled":false,"PrioritizeAgentsOverBots":false,"PrechatSurvey":{"SurveyID":13798,"DateCreated":"2020-10-22T16:00:22.003Z","LastModified":"2020-10-22T16:00:22.003Z","SiteID":20885,"GroupId":6968,"SiteConfigurationId":null,"SurveyQuestions":[{"QuestionID":48167,"SurveyID":13798,"QuestionType":5,"QuestionText":"What is your name?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"SectionID":null,"DefaultSelectText":null,"ExcludedGroupsBlob":null,"GroupOrderBlob":null,"CustomGroupLabelsBlob":null,"SurveyQuestionChoices":[]},{"QuestionID":48168,"SurveyID":13798,"QuestionType":6,"QuestionText":"What is your email address?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"SectionID":null,"DefaultSelectText":null,"ExcludedGroupsBlob":null,"GroupOrderBlob":null,"CustomGroupLabelsBlob":null,"SurveyQuestionChoices":[]},{"QuestionID":48169,"SurveyID":13798,"QuestionType":14,"QuestionText":"How can we help you?","Priority":0,"Required":false,"UseCountryCode":null,"MaskVisitorPhone":false,"ValidationFailedMessage":"","InvalidEmailMessage":"Please enter a valid email","HiddenField":true,"DisplayWidth":0,"Html":"","KBSearchQuestion":false,"VariableName":null,"PlaceholderText":null,"Sectio
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: metameaskloginr.webflow.io
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: ameddingpersusan.com
Source: global trafficDNS traffic detected: DNS query: ww16.ameddingpersusan.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: img.sedoparking.com
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: cc.sedoparking.com
Source: global trafficDNS traffic detected: DNS query: www.folders911.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: api-main-us-east.velaro.com
Source: global trafficDNS traffic detected: DNS query: api-visitor-us-east.velaro.com
Source: global trafficDNS traffic detected: DNS query: api-engagement-us-east.velaro.com
Source: unknownHTTP traffic detected: POST /search/cc.php?l=ogcFIoaLpmcOxgNn0xyINdr0E2z0X75_81SaOEEQOTuFcX1XhQS9F1K2IAylVmcg45wfuk9oPXIa_QcaOHV_JWnLEPffFn4hXoB06bCajWMUxxZTbDp5Q9-Ec7h9-raMqmz3UH7jlTgtIRCm5cN3Du2-ANG_of_ylSgdSqaDUL4XNV0DP34-6UNglt9ytuqsoFuGKuGgJX8YCJQH6qVtIludfJKWvhD_e5EYFCwoEpYkXQhXJd99lO0BmorqyrF_7xFQiiXsfCTMWAzehwAsR9vH0YlJyq1ypL0GJ3A25Ei5jisOkUfKN8Tu_Xis3IAES0qx1dcz6DDAxWLHnhqYHRsgBqPrVpaYUlHR2k6Qk0qsPsq2B-8plzLOvDAn6uoo3kK_K623Xo-HLrWPGGt2X4mplrd0EQ2mkkSvG46t7H--jFZvRSPbmKD1MsMrgCanc5Y3mriUKOcj-4cW6wRrCAzYcJ94bfiPdDGiIPpnxzpok1UaJkK5Vja63-PyA9UQdqdu-ShOl27bKjqutDI64z4A8MXUxeLy7MqxiL6jL9Sp0esjnd3hJxSgXBNLI9WaOpujntvWB2xSCQqIx1Hi-k0le6nh_gxYedZ0cbW-1VNZF2cWsAp3BvCc1eFSphAuUqih5BLS2FBKCcALGZMPCKB&v=YzJiYzllYjk2Y2YxMDk1YzY0OTE2NmIyNTljMGQ1MTIJMQl3dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjIJd3cxNi5hbWVkZGluZ3BlcnN1c2FuLmNvbTY3OTJkOTY1YmIzYzQ0Ljk5ODg2NDQ3CTE3Mzc2NzcxNTcJMA%3D%3D&nc=79773151737677168205 HTTP/1.1Host: cc.sedoparking.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syndicatedsearch.googSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: http://folders911.com/envelope-designer/gallery.php?c=25&s=108
Source: chromecache_241.8.dr, chromecache_247.8.drString found in binary or memory: http://jquery.org/license
Source: chromecache_241.8.dr, chromecache_247.8.drString found in binary or memory: http://signalr.net/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: http://titheenvelope.com/designer/designer_frame
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: http://www.bbb.org/central-florida/business-reviews/image-and-graphics-printing/alpha-press-in-orlan
Source: chromecache_245.8.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_248.8.dr, chromecache_263.8.drString found in binary or memory: https://api-engagement-us-east.velaro.com/
Source: chromecache_244.8.dr, chromecache_253.8.drString found in binary or memory: https://api-main-us-east.velaro.com/
Source: chromecache_248.8.dr, chromecache_263.8.drString found in binary or memory: https://api-visitor-us-east.velaro.com/
Source: chromecache_248.8.dr, chromecache_263.8.drString found in binary or memory: https://app.velaro.com/
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: downloaded (2).htm.crdownload.0.dr, 85b35863-b31b-42d2-86c4-cf5f1ad6329a.tmp.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://code.jquery.com/jquery-latest.min.js
Source: chromecache_244.8.dr, chromecache_248.8.dr, chromecache_253.8.dr, chromecache_263.8.drString found in binary or memory: https://eastprodcdn.azureedge.net/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://folders911.blogspot.com/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://folders911.tumblr.com/
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_242.8.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_248.8.dr, chromecache_263.8.drString found in binary or memory: https://galleryuseastprod.blob.core.windows.net/
Source: chromecache_245.8.drString found in binary or memory: https://google.com
Source: chromecache_245.8.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_241.8.dr, chromecache_247.8.drString found in binary or memory: https://jquery.com/
Source: chromecache_241.8.dr, chromecache_247.8.drString found in binary or memory: https://jquery.org/license
Source: chromecache_245.8.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_248.8.dr, chromecache_263.8.drString found in binary or memory: https://signalr-engagement-us-east.velaro.com/
Source: chromecache_241.8.dr, chromecache_247.8.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_252.8.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://td.doubleclick.net
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.folders911.com
Source: downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://www.folders911.com/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.folders911.com/chat-code.js
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.folders911.com/contact-us
Source: downloaded (2).htm.crdownload.0.dr, 85b35863-b31b-42d2-86c4-cf5f1ad6329a.tmp.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://www.folders911.com/images/logo.png
Source: 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://www.folders911.com/presentation-folders.php
Source: downloaded.htm.crdownload.0.drString found in binary or memory: https://www.folders911.com/services/presentation-folders-printing
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_245.8.drString found in binary or memory: https://www.google.com
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_245.8.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_245.8.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_243.8.dr, chromecache_252.8.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: downloaded (2).htm.crdownload.0.dr, 85b35863-b31b-42d2-86c4-cf5f1ad6329a.tmp.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: downloaded (2).htm.crdownload.0.dr, 85b35863-b31b-42d2-86c4-cf5f1ad6329a.tmp.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-K3ZVR2P
Source: chromecache_239.8.dr, chromecache_245.8.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.linkedin.com/in/folders911/
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.pinterest.com/folders911
Source: downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drString found in binary or memory: https://www.quora.com/profile/Folders911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: classification engineClassification label: mal64.phis.win@57/55@100/25
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,11406649310732958746,6476825312988514925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://metameaskloginr.webflow.io/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Downloads\downloaded (1).htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,7478094689977708542,5430438820238343461,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,11406649310732958746,6476825312988514925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1924,i,7478094689977708542,5430438820238343461,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://metameaskloginr.webflow.io/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.folders911.com/images/logo.webp0%Avira URL Cloudsafe
https://www.folders911.com/UP/product_25.jpg0%Avira URL Cloudsafe
https://www.folders911.com/js/prototype.js0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_15.jpg0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_07.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/ink_pop.pdf0%Avira URL Cloudsafe
https://www.folders911.com/images/loading6.gif0%Avira URL Cloudsafe
https://ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f0%Avira URL Cloudsafe
https://www.folders911.com0%Avira URL Cloudsafe
https://www.folders911.com/ajaxn.php?pid=1&qty=100&sizeid=28&catid=25&turnid=4dayprice&opt=pfolder_price1&proof=0&ch=1&ch=1undefined&ch=1undefined&ch=1&ch=1&ch=1undefined&ch=1&pocket=0&ch=1&pockets=Left%20Pocket&ch=1&ch=1&ch=1&stocks=36&ch=1&coating=&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&c=1undefined&c=1&c=1undefined&c=1undefined&c=1&template=&c=1undefined&c=1&ft_val=0&c=1&bk_val=0&c=1&free_template_url=0&c=1&free_template_url2=0&_=0%Avira URL Cloudsafe
https://www.folders911.com/images/logo.png0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_13.jpg0%Avira URL Cloudsafe
https://www.folders911.com/favicon.ico0%Avira URL Cloudsafe
http://folders911.com/envelope-designer/gallery.php?c=25&s=1080%Avira URL Cloudsafe
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64d06a686ff6fe477045d93d0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_09.jpg0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_11.jpg0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_03.jpg0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.htm0%Avira URL Cloudsafe
https://www.folders911.com/images/headbg.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/footbg.webp0%Avira URL Cloudsafe
https://www.folders911.com/images/trans.gif0%Avira URL Cloudsafe
https://www.folders911.com/presentation-folders.php0%Avira URL Cloudsafe
https://www.folders911.com/images/shoping_cart_box.png0%Avira URL Cloudsafe
http://titheenvelope.com/designer/designer_frame0%Avira URL Cloudsafe
https://www.folders911.com/images/box_1.png0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_18.jpg0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_05.jpg0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_20.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/Linked-in.avif0%Avira URL Cloudsafe
https://folders911.blogspot.com/0%Avira URL Cloudsafe
https://www.folders911.com/services/presentation-folders-printing0%Avira URL Cloudsafe
https://www.folders911.com/chat-code.js0%Avira URL Cloudsafe
https://www.folders911.com/images/onlinedbutton.png0%Avira URL Cloudsafe
https://www.folders911.com/style_sheet/style.css0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_22.jpg0%Avira URL Cloudsafe
https://www.folders911.com/contact-us0%Avira URL Cloudsafe
https://www.folders911.com/images/help.png0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded%20(1).htm0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_16.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/ssl.gif0%Avira URL Cloudsafe
https://www.folders911.com/images/tumblr.avif0%Avira URL Cloudsafe
https://www.folders911.com/images/twitter.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/logo_blogger.avif0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_08.jpg0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded%20(2).htm0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_14.jpg0%Avira URL Cloudsafe
https://www.folders911.com/images/box_2.png0%Avira URL Cloudsafe
https://folders911.tumblr.com/0%Avira URL Cloudsafe
https://www.folders911.com/style_sheet/main-md-sm-xs.css0%Avira URL Cloudsafe
https://www.folders911.com/images/aque_coating.pdf0%Avira URL Cloudsafe
https://www.folders911.com/js/scripts.js0%Avira URL Cloudsafe
https://www.folders911.com/images/pinterest.avif0%Avira URL Cloudsafe
https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_01.jpg0%Avira URL Cloudsafe
https://www.folders911.com/0%Avira URL Cloudsafe
https://www.folders911.com/images/Quora.avif0%Avira URL Cloudsafe
https://www.folders911.com/images/facebook.jpg0%Avira URL Cloudsafe
http://ww16.ameddingpersusan.com/search/tsc.php?ses=ogctPd1yzw7zXdEira5z0E4dvvUiTuJ2BOHYQ9sX2pIn3Zp9jSvNIHrtKHXlSt-EqPvl3FdbIkpk9nz5LbuWmF5nRiuCYWNkRu-43q3CchAHeSinui3Qd-TPswjJZ3f2LGE0mSMnd0JCWRBZVjCJoDSQgoLt_5zJzZIPx642MPL_gZeWeEedwYzrqSbwebdk5fZjPjxxXk8b9_0h1cStJtfEEL7N7pYkEREw0ySiFkvH1TPuSaXcc-TXBoYO8v4Ljwd4auTnW6JjWHpkiFCtKGoXkVwcB017DwjUrTZHMvNBYuoeX0C1Qhniv9ELTp9RKMJB9Iju2hy4G9SGRmcXWoUomZTiR-LmWGyTFuHIkKPCqRo-Fama17Tl5ujIg&cv=20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.sedoparking.com
64.190.63.136
truefalse
    high
    syndicatedsearch.goog
    172.217.16.206
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        d3e54v103j8qbb.cloudfront.net
        18.244.20.221
        truefalse
          high
          code.jquery.com
          151.101.194.137
          truefalse
            high
            metameaskloginr.webflow.io
            104.18.36.248
            truetrue
              unknown
              waws-prod-blu-025.eastus.cloudapp.azure.com
              40.76.210.54
              truefalse
                high
                vip1.g5.cachefly.net
                204.93.142.142
                truefalse
                  high
                  cc.sedoparking.com
                  64.190.63.210
                  truefalse
                    high
                    cdn.prod.website-files.com
                    104.18.161.117
                    truefalse
                      high
                      ameddingpersusan.com
                      103.224.182.210
                      truefalse
                        high
                        www.google.com
                        142.250.185.196
                        truefalse
                          high
                          googlehosted.l.googleusercontent.com
                          142.250.186.161
                          truefalse
                            high
                            folders911.com
                            155.138.141.200
                            truefalse
                              unknown
                              ww16.ameddingpersusan.com
                              unknown
                              unknownfalse
                                high
                                afs.googleusercontent.com
                                unknown
                                unknownfalse
                                  high
                                  www.folders911.com
                                  unknown
                                  unknownfalse
                                    high
                                    img.sedoparking.com
                                    unknown
                                    unknownfalse
                                      high
                                      api-main-us-east.velaro.com
                                      unknown
                                      unknownfalse
                                        high
                                        api-engagement-us-east.velaro.com
                                        unknown
                                        unknownfalse
                                          high
                                          api-visitor-us-east.velaro.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://api-main-us-east.velaro.com/v1/20885/Endpointsfalse
                                              high
                                              https://www.folders911.com/images/logo.webpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.folders911.com/UP/product_25.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api-main-us-east.velaro.com/v1/20885/EngagementConfiguration?groupId=6968false
                                                high
                                                https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_15.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_07.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581ffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.folders911.com/images/ink_pop.pdffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.folders911.com/ajaxn.php?pid=1&qty=100&sizeid=28&catid=25&turnid=4dayprice&opt=pfolder_price1&proof=0&ch=1&ch=1undefined&ch=1undefined&ch=1&ch=1&ch=1undefined&ch=1&pocket=0&ch=1&pockets=Left%20Pocket&ch=1&ch=1&ch=1&stocks=36&ch=1&coating=&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&ch=1undefined&c=1undefined&c=1&c=1undefined&c=1undefined&c=1&template=&c=1undefined&c=1&ft_val=0&c=1&bk_val=0&c=1&free_template_url=0&c=1&free_template_url2=0&_=false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=truefalse
                                                  high
                                                  https://www.folders911.com/js/prototype.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://ww16.ameddingpersusan.com/caf/?ses=Y3JlPTE3Mzc2NzcxNDQmdGNpZD13dzE2LmFtZWRkaW5ncGVyc3VzYW4uY29tNjc5MmQ5NTgzYzE5YTQuMjc0MzI4MjImdGFzaz1zZWFyY2gmZG9tYWluPWFtZWRkaW5ncGVyc3VzYW4uY29tJmFfaWQ9MyZzZXNzaW9uPVhabjRNRDlCMWN1U1JtcjQxTEZV&query=Custom+Folders+with+Pockets&afdToken=ChMItsfB6IeNiwMV19ACBx2ikDSQEmQBlLqpj94hoGhprE1xoDQrp5FV54wfTN36DrBy01NcpC5x4m361p5UbDvH7XHpn_Q2FX-iCuhscgO47Ew-yXZHGwPISWV9SQ_QP1IsGSR6NA_UK22kMs7u-Vi7O3MnnLqAHl_MIAE&pcsa=false&nb=0&nm=10&nx=314&ny=78&is=700x534&clkt=3&suid=33609955838false
                                                    unknown
                                                    https://www.folders911.com/images/loading6.giffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/images/afs/snowman.pngfalse
                                                      high
                                                      https://api-engagement-us-east.velaro.com/v1/20885/availability?groupId=6968false
                                                        high
                                                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64d06a686ff6fe477045d93dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_13.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/images/logo.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_09.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_11.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_03.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.folders911.com/images/headbg.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api-visitor-us-east.velaro.com/v1/20885/VisitorSessionfalse
                                                          high
                                                          file:///C:/Users/user/Downloads/downloaded.htmfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://api-visitor-us-east.velaro.com/v1/20885/GroupSelectionfalse
                                                            high
                                                            https://www.folders911.com/images/footbg.webpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://api-visitor-us-east.velaro.com/v1/20885/Invitesfalse
                                                              high
                                                              https://www.folders911.com/images/trans.giffalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://img.sedoparking.com/templates/logos/sedo_logo.pngfalse
                                                                high
                                                                https://www.folders911.com/images/shoping_cart_box.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_20.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.folders911.com/images/box_1.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://img.sedoparking.com/templates/bg/multi-arrows.pngfalse
                                                                  high
                                                                  https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_05.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_18.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.folders911.com/images/Linked-in.aviffalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.prod.website-files.com/64d06a686ff6fe477045d93d/64d06a881c7aed371aa5e075_metmask%20banner.pngfalse
                                                                    high
                                                                    https://www.folders911.com/chat-code.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                                                      high
                                                                      https://afs.googleusercontent.com/svg/right_chevron_icon.svg?c=%23000000false
                                                                        high
                                                                        https://www.folders911.com/images/onlinedbutton.pngfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.prod.website-files.com/64d06a686ff6fe477045d93d/css/metameaskloginr.webflow.8ede22f79.cssfalse
                                                                          high
                                                                          https://www.folders911.com/style_sheet/style.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_22.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.folders911.com/images/help.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          file:///C:/Users/user/Downloads/downloaded%20(1).htmfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_16.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://ww16.ameddingpersusan.com/3418ba94-35fb-478e-8775-4bf99813581f?sub1=20250124-1105-431e-a5e7-d066b480a916false
                                                                            unknown
                                                                            https://www.folders911.com/images/ssl.giffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.folders911.com/images/tumblr.aviffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_08.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23000000false
                                                                              high
                                                                              https://api-visitor-us-east.velaro.com/v1/20885/Visitor/GoogleAnalyticsIdfalse
                                                                                high
                                                                                https://www.folders911.com/images/twitter.jpgfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.folders911.com/images/logo_blogger.aviffalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                file:///C:/Users/user/Downloads/downloaded%20(2).htmfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.folders911.com/presentation-folders.php?gad_source=5&gclid=EAIaIQobChMIs92l7oeNiwMVrJSDBx1n9Ca5EAAYASAAEgJ4lfD_BwEtrue
                                                                                  unknown
                                                                                  https://cdn.prod.website-files.com/64d06a686ff6fe477045d93d/64d06c663ebce026879e1f6f_metamask_favicon-.pngfalse
                                                                                    high
                                                                                    https://afs.googleusercontent.com/svg/larger-globe.svg?c=%2380868Bfalse
                                                                                      high
                                                                                      https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_14.jpgfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://api-engagement-us-east.velaro.com/v1/20885/settings?groupId=6968false
                                                                                        high
                                                                                        https://www.folders911.com/images/box_2.pngfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.folders911.com/images/pinterest.aviffalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.folders911.com/style_sheet/main-md-sm-xs.cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.folders911.com/js/scripts.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.folders911.com/images/aque_coating.pdffalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.folders911.com/template/thumb/TemplatesWithGuides_Page_01.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://metameaskloginr.webflow.io/true
                                                                                          unknown
                                                                                          https://api-visitor-us-east.velaro.com/v1/20885/Visitorfalse
                                                                                            high
                                                                                            https://www.folders911.com/images/Quora.aviffalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.folders911.com/images/facebook.jpgfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://ww16.ameddingpersusan.com/search/tsc.php?ses=ogctPd1yzw7zXdEira5z0E4dvvUiTuJ2BOHYQ9sX2pIn3Zp9jSvNIHrtKHXlSt-EqPvl3FdbIkpk9nz5LbuWmF5nRiuCYWNkRu-43q3CchAHeSinui3Qd-TPswjJZ3f2LGE0mSMnd0JCWRBZVjCJoDSQgoLt_5zJzZIPx642MPL_gZeWeEedwYzrqSbwebdk5fZjPjxxXk8b9_0h1cStJtfEEL7N7pYkEREw0ySiFkvH1TPuSaXcc-TXBoYO8v4Ljwd4auTnW6JjWHpkiFCtKGoXkVwcB017DwjUrTZHMvNBYuoeX0C1Qhniv9ELTp9RKMJB9Iju2hy4G9SGRmcXWoUomZTiR-LmWGyTFuHIkKPCqRo-Fama17Tl5ujIg&cv=2false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://www.folders911.comdownloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_243.8.dr, chromecache_252.8.drfalse
                                                                                              high
                                                                                              https://www.google.comchromecache_245.8.drfalse
                                                                                                high
                                                                                                https://api-main-us-east.velaro.com/chromecache_244.8.dr, chromecache_253.8.drfalse
                                                                                                  high
                                                                                                  https://stats.g.doubleclick.net/j/collectchromecache_252.8.drfalse
                                                                                                    high
                                                                                                    http://folders911.com/envelope-designer/gallery.php?c=25&s=108downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://signalr.net/chromecache_241.8.dr, chromecache_247.8.drfalse
                                                                                                      high
                                                                                                      https://www.folders911.com/presentation-folders.php45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.linkedin.com/in/folders911/downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                        high
                                                                                                        https://cct.google/taggy/agent.jschromecache_239.8.dr, chromecache_245.8.drfalse
                                                                                                          high
                                                                                                          http://titheenvelope.com/designer/designer_framedownloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://jquery.com/chromecache_241.8.dr, chromecache_247.8.drfalse
                                                                                                            high
                                                                                                            https://www.google.%/ads/ga-audienceschromecache_243.8.dr, chromecache_252.8.drfalse
                                                                                                              high
                                                                                                              https://folders911.blogspot.com/downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.folders911.com/services/presentation-folders-printingdownloaded.htm.crdownload.0.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://sizzlejs.com/chromecache_241.8.dr, chromecache_247.8.drfalse
                                                                                                                high
                                                                                                                https://www.folders911.com/contact-usdownloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://jquery.org/licensechromecache_241.8.dr, chromecache_247.8.drfalse
                                                                                                                  high
                                                                                                                  https://folders911.tumblr.com/downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.quora.com/profile/Folders911downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                                    high
                                                                                                                    https://www.folders911.com/downloaded.htm.crdownload.0.dr, 45f42837-d1cf-4740-a835-2728c41bd748.tmp.0.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://api-engagement-us-east.velaro.com/chromecache_248.8.dr, chromecache_263.8.drfalse
                                                                                                                      high
                                                                                                                      https://www.pinterest.com/folders911downloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                                        high
                                                                                                                        http://www.bbb.org/central-florida/business-reviews/image-and-graphics-printing/alpha-press-in-orlandownloaded (2).htm.crdownload.0.dr, downloaded (1).htm.crdownload.0.dr, downloaded.htm.crdownload.0.drfalse
                                                                                                                          high
                                                                                                                          https://api-visitor-us-east.velaro.com/chromecache_248.8.dr, chromecache_263.8.drfalse
                                                                                                                            high
                                                                                                                            https://googleads.g.doubleclick.netchromecache_245.8.drfalse
                                                                                                                              high
                                                                                                                              https://tagassistant.google.com/chromecache_243.8.dr, chromecache_252.8.drfalse
                                                                                                                                high
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                104.18.160.117
                                                                                                                                unknownUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                104.18.161.117
                                                                                                                                cdn.prod.website-files.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                205.234.175.175
                                                                                                                                unknownUnited States
                                                                                                                                30081CACHENETWORKSUSfalse
                                                                                                                                40.76.210.54
                                                                                                                                waws-prod-blu-025.eastus.cloudapp.azure.comUnited States
                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                151.101.130.137
                                                                                                                                unknownUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                172.217.18.4
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                103.224.182.210
                                                                                                                                ameddingpersusan.comAustralia
                                                                                                                                133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                142.250.185.196
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.217.16.193
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                104.18.36.248
                                                                                                                                metameaskloginr.webflow.ioUnited States
                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                64.190.63.136
                                                                                                                                www.sedoparking.comUnited States
                                                                                                                                11696NBS11696USfalse
                                                                                                                                18.244.20.221
                                                                                                                                d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                64.190.63.210
                                                                                                                                cc.sedoparking.comUnited States
                                                                                                                                11696NBS11696USfalse
                                                                                                                                142.250.186.132
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                151.101.194.137
                                                                                                                                code.jquery.comUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                155.138.141.200
                                                                                                                                folders911.comUnited States
                                                                                                                                20473AS-CHOOPAUSfalse
                                                                                                                                142.250.186.161
                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                18.244.20.134
                                                                                                                                unknownUnited States
                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                151.101.2.137
                                                                                                                                unknownUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                204.93.142.142
                                                                                                                                vip1.g5.cachefly.netUnited States
                                                                                                                                30081CACHENETWORKSUSfalse
                                                                                                                                142.250.181.228
                                                                                                                                unknownUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.4
                                                                                                                                192.168.2.6
                                                                                                                                192.168.2.5
                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                Analysis ID:1598188
                                                                                                                                Start date and time:2025-01-24 01:04:40 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 5m 32s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://metameaskloginr.webflow.io/
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal64.phis.win@57/55@100/25
                                                                                                                                EGA Information:Failed
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 100%
                                                                                                                                • Number of executed functions: 0
                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.78, 142.251.173.84, 142.250.186.142, 142.250.185.142, 142.250.184.238, 172.217.18.106, 142.250.184.227, 142.250.186.138, 172.217.16.138, 142.250.184.226, 199.232.214.172, 2.23.77.188, 142.250.185.194, 142.250.186.42, 216.58.206.42, 142.250.186.170, 142.250.185.170, 142.250.185.138, 142.250.184.202, 142.250.185.74, 216.58.212.170, 142.250.185.106, 172.217.18.10, 216.58.212.138, 142.250.186.74, 142.250.184.234, 172.217.16.202, 172.217.23.106, 142.250.181.234, 142.250.185.174, 142.250.181.238, 142.250.186.162, 142.250.185.98, 142.250.186.46, 142.250.186.40, 216.58.206.46, 216.58.206.72, 142.250.184.200, 142.250.74.194, 142.250.186.78, 142.250.185.78, 142.250.184.232, 216.58.206.35, 172.217.16.142, 34.104.35.123, 142.250.185.99, 142.250.185.195, 172.217.18.3, 172.217.16.206, 108.177.15.84, 172.217.18.8, 142.250.185.72, 142.250.181.232, 142.250.186.106, 216.58.206.74, 142.250.185.202, 142.250.185.234, 142.250.186.99, 142.250.186.174, 142.250.185.
                                                                                                                                • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, eastprodcdn.azureedge.net, partner.googleadservices.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, www.google-analytics.com, optimizationguide-pa.googleapis.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, eastprodcdn.afd.azureedge.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • VT rate limit hit for: https://metameaskloginr.webflow.io/
                                                                                                                                No simulations