Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20=

Overview

General Information

Sample URL:https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVG
Analysis ID:1611237
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 64 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,11857455420450334070,1195049725538034182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20=" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://secure.rewardcodes.com/#/r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMOJoe Sandbox AI: Score: 8 Reasons: The brand 'Amazon' is well-known and typically associated with the domain 'amazon.com'., The URL 'secure.rewardcodes.com' does not match the legitimate domain 'amazon.com'., The domain 'rewardcodes.com' is not directly associated with Amazon, which is suspicious., The presence of 'secure' as a subdomain is a common tactic used in phishing to create a false sense of security., The input field 'Security Code' is often used in phishing attempts to collect sensitive information. DOM: 1.2.pages.csv
Source: https://secure.rewardcodes.com/#/r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMOHTTP Parser: No favicon
Source: https://secure.rewardcodes.com/#/r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMOHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63518 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:63362 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:51076 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:51458 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20= HTTP/1.1Host: click.rewardlink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO HTTP/1.1Host: codes.rewardcodes.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: secure.rewardcodes.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@mdi/font@latest/css/materialdesignicons.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7328892/6300172/css/fonts.css HTTP/1.1Host: cloud.typography.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.97869380.css HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.a2069f08.css HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.a86487ae.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.36ab3fdf.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags.js HTTP/1.1Host: dd.blackhawknetwork.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.rewardcodes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.36ab3fdf.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.a86487ae.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/landing-page.a4acc4ba.css HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/landing-page.d412d90d.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r2/1/rewards/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO/brand/en_US HTTP/1.1Host: api.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r2/1/rewards/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO/brand/en_US HTTP/1.1Host: api.rewardcodes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datadome=QF4Z9cNor46LB9wu0Wxzj4XU_KW5nJoTTAfcktnZs02jTAZKntdRWx9HaO4e54riRTTKatip5xqabu0QEzkEDYyfcOqRjql8hhlkI8AGENdvBWDq90s5LRA2qucYsfQ2; AWSALB=sSfs3XQ4ExzK52OZ8mHaHBUqXc/qaDH2RvkKkeQf2S3YPXQS37x6aE+iY1ekLt0DQf/uva0QzBF24bXy2LXxhXLLwKdg6Z+lECM9D0QsPQ0Rj9YHLnepXFTcq72y; AWSALBCORS=sSfs3XQ4ExzK52OZ8mHaHBUqXc/qaDH2RvkKkeQf2S3YPXQS37x6aE+iY1ekLt0DQf/uva0QzBF24bXy2LXxhXLLwKdg6Z+lECM9D0QsPQ0Rj9YHLnepXFTcq72y
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=-1&names=LPE-unboxing,RL-3574-banner-ad HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/auth?s=1.1&users=P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: auth.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/landing-page.d412d90d.js HTTP/1.1Host: secure.rewardcodes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datadome=QF4Z9cNor46LB9wu0Wxzj4XU_KW5nJoTTAfcktnZs02jTAZKntdRWx9HaO4e54riRTTKatip5xqabu0QEzkEDYyfcOqRjql8hhlkI8AGENdvBWDq90s5LRA2qucYsfQ2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secure.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datadome=QF4Z9cNor46LB9wu0Wxzj4XU_KW5nJoTTAfcktnZs02jTAZKntdRWx9HaO4e54riRTTKatip5xqabu0QEzkEDYyfcOqRjql8hhlkI8AGENdvBWDq90s5LRA2qucYsfQ2
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=-1&names=LPE-unboxing,RL-3574-banner-ad HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cmV3YXJkY29kZXMuY29t HTTP/1.1Host: ht.blackhawknetwork.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/landing-page-anonymous-user HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=-1&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blocking HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/auth?s=1.1&users=P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: auth.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cmV3YXJkY29kZXMuY29t HTTP/1.1Host: ht.blackhawknetwork.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/landing-page-anonymous-user HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/auth?s=1.1&users=landing-page-anonymous-user HTTP/1.1Host: auth.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=-1&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blocking HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r2/1/rewards/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO/reward/view HTTP/1.1Host: api.rewardcodes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datadome=UQKzxmkoizY29m7boqtN5vc9YNdnuU3XHXg68uzXhxBvjsfD0rmeyHKYtDiN_xBu3V~IRZXcXEWOZIkY7mcdxVE4aPM2DUz5WzcoBsSwat_6~RKKCrPrh0JwvfEgKOtu; AWSALB=VMFIBRs3VYXnBcjcO2md5/EwIFIv54o0NrPwKoDJ0uAs4xtj0lppQTJNvN66ljAuBU3T/yNf+UCREpBxCJly2QH7H2O6Tfk9ugfRH/ErjBPBSfDTMlYzhDJoU0O2; AWSALBCORS=VMFIBRs3VYXnBcjcO2md5/EwIFIv54o0NrPwKoDJ0uAs4xtj0lppQTJNvN66ljAuBU3T/yNf+UCREpBxCJly2QH7H2O6Tfk9ugfRH/ErjBPBSfDTMlYzhDJoU0O2
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&badge=bottomleft HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/brands/b916708-300w-326ppi.png HTTP/1.1Host: d30s7yzk2az89n.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/auth?s=1.1&users=landing-page-anonymous-user HTTP/1.1Host: auth.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secure.rewardcodes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: datadome=UQKzxmkoizY29m7boqtN5vc9YNdnuU3XHXg68uzXhxBvjsfD0rmeyHKYtDiN_xBu3V~IRZXcXEWOZIkY7mcdxVE4aPM2DUz5WzcoBsSwat_6~RKKCrPrh0JwvfEgKOtu
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&badge=bottomleft HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/brands/b916708-300w-326ppi.png HTTP/1.1Host: d30s7yzk2az89n.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.3fd3f35.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&co=aHR0cHM6Ly9zZWN1cmUucmV3YXJkY29kZXMuY29tOjQ0Mw..&hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1&size=invisible&badge=bottomleft&cb=7th57z4phjpw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tangocard-gr/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.3fd3f35.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tangocard-gr/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/3fd3f35/index.html HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/index.html HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&co=aHR0cHM6Ly9zZWN1cmUucmV3YXJkY29kZXMuY29tOjQ0Mw..&hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1&size=invisible&badge=bottomleft&cb=7th57z4phjpwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/3fd3f35/sentry.a63f1776e32d39b6c2e8.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tangocard-gr.ada.support/embed/x-storage/3fd3f35/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/3fd3f35/index.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tangocard-gr.ada.support/embed/x-storage/3fd3f35/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/sentry.a63f1776e32d39b6c2e8.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tangocard-gr.ada.support/embed/button/3fd3f35/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/preact.196e0b6fbd52fd7d5136.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tangocard-gr.ada.support/embed/button/3fd3f35/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/index.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tangocard-gr.ada.support/embed/button/3fd3f35/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/preact.196e0b6fbd52fd7d5136.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/3fd3f35/index.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/index.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/3fd3f35/sentry.a63f1776e32d39b6c2e8.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/0e5abac0-205b-4ff0-b1d4-cca242c0636a.svg HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tangocard-gr.ada.support/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/3fd3f35/sentry.a63f1776e32d39b6c2e8.js HTTP/1.1Host: tangocard-gr.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/a36d8256-0924-4efb-b454-fa3589708257/a36d8256-0924-4efb-b454-fa3589708257.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/a36d8256-0924-4efb-b454-fa3589708257/a36d8256-0924-4efb-b454-fa3589708257.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/0e5abac0-205b-4ff0-b1d4-cca242c0636a.svg HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/a36d8256-0924-4efb-b454-fa3589708257/018f5944-1aff-77a4-bde2-fab6ae830b44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/a36d8256-0924-4efb-b454-fa3589708257/018f5944-1aff-77a4-bde2-fab6ae830b44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202301.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/[object%20Object]/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sse?channels=MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_control,MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_flags,MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_mySegments,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_pri,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_sec&accessToken=eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.eyJ4LWFibHktY2FwYWJpbGl0eSI6IntcIk1URXhNVEE1T1RZM01RPT1fTWpFNE9ESXdOems1Tmc9PV9jb250cm9sXCI6W1wic3Vic2NyaWJlXCJdLFwiTVRFeE1UQTVPVFkzTVE9PV9NakU0T0RJd056azVOZz09X2ZsYWdzXCI6W1wic3Vic2NyaWJlXCJdLFwiTVRFeE1UQTVPVFkzTVE9PV9NakU0T0RJd056azVOZz09X215U2VnbWVudHNcIjpbXCJzdWJzY3JpYmVcIl0sXCJjb250cm9sX3ByaVwiOltcInN1YnNjcmliZVwiLFwiY2hhbm5lbC1tZXRhZGF0YTpwdWJsaXNoZXJzXCJdLFwiY29udHJvbF9zZWNcIjpbXCJzdWJzY3JpYmVcIixcImNoYW5uZWwtbWV0YWRhdGE6cHVibGlzaGVyc1wiXX0iLCJ4LWFibHktY2xpZW50SWQiOiJjbGllbnRJZCIsImV4cCI6MTczOTIwODU1MywiaWF0IjoxNzM5MjA0OTUzfQ.prnPqCUqBI9RUNS-80vgwEd2_g8LByaoQj6RGZx0Z5Y&v=1.1&heartbeats=true&SplitSDKVersion=javascript-10.27.0&SplitSDKClientKey=7r57 HTTP/1.1Host: streaming.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1299273870"
Source: global trafficHTTP traffic detected: GET /api/mySegments/P-361d73a1945c82914cbdf6f03f193744 HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=1732652570979&names=LPE-unboxing,RL-3574-banner-ad HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sse?channels=MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_control,MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_flags,MTExMTA5OTY3MQ%3D%3D_MjE4ODIwNzk5Ng%3D%3D_mySegments,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_pri,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_sec&accessToken=eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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.3cP8HQf7V10DbpVAFnbazjl97-Xosz3NDZIxTdW8zlc&v=1.1&heartbeats=true&SplitSDKVersion=javascript-10.27.0&SplitSDKClientKey=7r57 HTTP/1.1Host: streaming.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=1732652570979&names=LPE-unboxing,RL-3574-banner-ad HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/landing-page-anonymous-user HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1000002"
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=1716570244257&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blocking HTTP/1.1Host: sdk.split.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.27.0Authorization: Bearer phkc4pe5krtf2ummtiqk8c5f2ur2m8nt7r57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/mySegments/landing-page-anonymous-user HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/splitChanges?s=1.1&since=1716570244257&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blocking HTTP/1.1Host: sdk.split.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: click.rewardlink.com
Source: global trafficDNS traffic detected: DNS query: codes.rewardcodes.com
Source: global trafficDNS traffic detected: DNS query: secure.rewardcodes.com
Source: global trafficDNS traffic detected: DNS query: cloud.typography.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: dd.blackhawknetwork.com
Source: global trafficDNS traffic detected: DNS query: api.rewardcodes.com
Source: global trafficDNS traffic detected: DNS query: sdk.split.io
Source: global trafficDNS traffic detected: DNS query: auth.split.io
Source: global trafficDNS traffic detected: DNS query: ht.blackhawknetwork.com
Source: global trafficDNS traffic detected: DNS query: static.ada.support
Source: global trafficDNS traffic detected: DNS query: d30s7yzk2az89n.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: rollout.ada.support
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: tangocard-gr.ada.support
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: streaming.split.io
Source: unknownHTTP traffic detected: POST /csp/frame-ancestors/38fac9d5b82543fc4729580d18ff2d3d HTTP/1.1Host: csp.withgoogle.comConnection: keep-aliveContent-Length: 384sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://secure.rewardcodes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AkamaiNetStorageContent-Length: 146Content-Type: text/htmlX-hfj-no-referrer-bad-date: yesETag: "724a89c93cef0abcc6285efcbdf45559:1557357075"Cache-Control: must-revalidate, privateDate: Mon, 10 Feb 2025 16:29:09 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 10 Feb 2025 16:29:15 GMTContent-Type: application/jsonContent-Length: 284Connection: closeAccept-Ch: Sec-CH-UA,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-Device-MemoryAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: https://secure.rewardcodes.comAccess-Control-Expose-Headers: *Cache-Control: no-cache, no-store, max-age=0, must-revalidateExpires: 0Pragma: no-cacheReferrer-Policy: no-referrerSet-Cookie: datadome=0l79voDD2dVP1QRgFZzOgaMCRBWQmF10Gf3PFK92iBJgzkG3cGWAOdeT6zFEqOhgGRSm4KAgvn53fUtvWqXwsm8k4~FA9AhHQsDy1NNownT4vyC681CDwFAtpjthXoTf; Max-Age=31536000; Domain=.rewardcodes.com; Path=/; Secure; SameSite=LaxVary: OriginVary: Access-Control-Request-MethodVary: Access-Control-Request-HeadersX-Content-Type-Options: nosniffX-Datadome: protectedX-Frame-Options: DENYX-Xss-Protection: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 49Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Last-Modified: Mon, 25 Jun 2018 17:54:06 GMTx-amz-version-id: nullAccept-Ranges: bytesServer: AmazonS3Date: Mon, 10 Feb 2025 16:25:14 GMTCache-Control: public, max-age=300ETag: "328257380186d550f96adf638ff85092"X-Cache: Error from cloudfrontVia: 1.1 d07eabeb1ed60c06da1457f35fb5c8c4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: Pt8P363XvlN9dx4q9Iv34UdNEPNroqP9Tl4oYKKeIWUXuJbUjQnYCg==Age: 259
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_178.3.dr, chromecache_162.3.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_161.3.drString found in binary or memory: https://datadome.co
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_193.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_149.3.dr, chromecache_201.3.drString found in binary or memory: https://ht.blackhawknetwork.com/assets/images/logo.png?l=$
Source: chromecache_174.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_174.3.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_165.3.dr, chromecache_174.3.dr, chromecache_158.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/PcIQSvk4Y5ANjYUx0f4froA1/recaptcha__.
Source: chromecache_165.3.dr, chromecache_160.3.dr, chromecache_189.3.dr, chromecache_158.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/PcIQSvk4Y5ANjYUx0f4froA1/recaptcha__en.js
Source: chromecache_178.3.dr, chromecache_162.3.drString found in binary or memory: https://www.tangocard.com/legal/privacy-notice#cookie-policy
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63373
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63383
Source: unknownNetwork traffic detected: HTTP traffic on port 63389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63375
Source: unknownNetwork traffic detected: HTTP traffic on port 63520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63390
Source: unknownNetwork traffic detected: HTTP traffic on port 63365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 63521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 63390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63397
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 63518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 63530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 63524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 63525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63527
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63529
Source: unknownNetwork traffic detected: HTTP traffic on port 51093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63520
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63522
Source: unknownNetwork traffic detected: HTTP traffic on port 63523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63523
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63531
Source: unknownNetwork traffic detected: HTTP traffic on port 63375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63530
Source: unknownNetwork traffic detected: HTTP traffic on port 63528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63532
Source: unknownNetwork traffic detected: HTTP traffic on port 51081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 63398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 63396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 63373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 63527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51081
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51095
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51098
Source: unknownNetwork traffic detected: HTTP traffic on port 51112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51099
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 63522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:63518 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@24/135@73/38
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,11857455420450334070,1195049725538034182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2196,i,11857455420450334070,1195049725538034182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d30s7yzk2az89n.cloudfront.net/images/brands/b916708-300w-326ppi.png0%Avira URL Cloudsafe
https://www.tangocard.com/legal/privacy-notice#cookie-policy0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
secure.rewardcodes.com
143.204.98.16
truefalse
    high
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      high
      auth.split.io
      44.197.221.236
      truefalse
        high
        csp.withgoogle.com
        142.250.184.209
        truefalse
          high
          d-52ccktk4i3.execute-api.us-east-2.amazonaws.com
          3.141.150.211
          truefalse
            high
            tangocard-gr.ada.support
            18.66.147.88
            truefalse
              high
              split.map.fastly.net
              151.101.3.9
              truefalse
                high
                91995e21784f3b8def0ca7516236b084-1292300468.us-west-2.elb.amazonaws.com
                52.40.174.143
                truefalse
                  unknown
                  d30s7yzk2az89n.cloudfront.net
                  18.173.205.91
                  truefalse
                    unknown
                    rollout.ada.support
                    13.33.187.14
                    truefalse
                      high
                      static.ada.support
                      18.66.147.95
                      truefalse
                        high
                        d296je7bbdd650.cloudfront.net
                        99.86.8.175
                        truefalse
                          high
                          codes.rewardcodes.com
                          54.215.227.159
                          truefalse
                            high
                            www.google.com
                            142.251.13.147
                            truefalse
                              high
                              e7100.g.akamaiedge.net
                              23.201.250.36
                              truefalse
                                high
                                dd.blackhawknetwork.com.first-party-js.datadome.co
                                52.222.236.56
                                truefalse
                                  high
                                  click.rewardlink.com
                                  108.138.26.53
                                  truefalse
                                    high
                                    cdn.cookielaw.org
                                    104.18.87.42
                                    truefalse
                                      high
                                      geolocation.onetrust.com
                                      104.18.32.137
                                      truefalse
                                        high
                                        ddv9nt6v6rf1j.cloudfront.net
                                        18.245.60.54
                                        truefalse
                                          unknown
                                          cloud.typography.com
                                          unknown
                                          unknownfalse
                                            high
                                            ht.blackhawknetwork.com
                                            unknown
                                            unknownfalse
                                              high
                                              241.42.69.40.in-addr.arpa
                                              unknown
                                              unknownfalse
                                                high
                                                sdk.split.io
                                                unknown
                                                unknownfalse
                                                  high
                                                  cdn.jsdelivr.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    api.rewardcodes.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.segment.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        dd.blackhawknetwork.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          streaming.split.io
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://sdk.split.io/api/splitChanges?s=1.1&since=-1&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blockingfalse
                                                              high
                                                              https://secure.rewardcodes.com/false
                                                                high
                                                                https://static.ada.support/embed2.jsfalse
                                                                  high
                                                                  https://secure.rewardcodes.com/favicon.icofalse
                                                                    high
                                                                    https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otCommonStyles.cssfalse
                                                                      high
                                                                      https://rollout.ada.support/tangocard-gr/client.json?ada_request_origin=embedfalse
                                                                        high
                                                                        https://cloud.typography.com/7328892/6300172/css/fonts.cssfalse
                                                                          high
                                                                          https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationfalse
                                                                            high
                                                                            https://tangocard-gr.ada.support/embed/x-storage/3fd3f35/index.htmlfalse
                                                                              high
                                                                              https://codes.rewardcodes.com/r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMOfalse
                                                                                high
                                                                                https://sdk.split.io/api/mySegments/P-361d73a1945c82914cbdf6f03f193744false
                                                                                  high
                                                                                  https://d30s7yzk2az89n.cloudfront.net/images/brands/b916708-300w-326ppi.pngfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                                                                    high
                                                                                    https://sdk.split.io/api/mySegments/landing-page-anonymous-userfalse
                                                                                      high
                                                                                      https://auth.split.io/api/v2/auth?s=1.1&users=P-361d73a1945c82914cbdf6f03f193744false
                                                                                        high
                                                                                        https://tangocard-gr.ada.support/embed/button/3fd3f35/index.htmlfalse
                                                                                          high
                                                                                          https://secure.rewardcodes.com/js/landing-page.d412d90d.jsfalse
                                                                                            high
                                                                                            https://cdn.cookielaw.org/consent/a36d8256-0924-4efb-b454-fa3589708257/a36d8256-0924-4efb-b454-fa3589708257.jsonfalse
                                                                                              high
                                                                                              https://static.ada.support/embed-manifest.jsonfalse
                                                                                                high
                                                                                                https://static.ada.support/images/0e5abac0-205b-4ff0-b1d4-cca242c0636a.svgfalse
                                                                                                  high
                                                                                                  https://secure.rewardcodes.com/css/chunk-vendors.97869380.cssfalse
                                                                                                    high
                                                                                                    https://auth.split.io/api/v2/auth?s=1.1&users=landing-page-anonymous-userfalse
                                                                                                      high
                                                                                                      https://csp.withgoogle.com/csp/frame-ancestors/38fac9d5b82543fc4729580d18ff2d3dfalse
                                                                                                        high
                                                                                                        https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                                                                                                          high
                                                                                                          https://secure.rewardcodes.com/css/landing-page.a4acc4ba.cssfalse
                                                                                                            high
                                                                                                            https://sdk.split.io/api/splitChanges?s=1.1&since=1732652570979&names=LPE-unboxing,RL-3574-banner-adfalse
                                                                                                              high
                                                                                                              https://dd.blackhawknetwork.com/tags.jsfalse
                                                                                                                high
                                                                                                                https://cdn.cookielaw.org/consent/a36d8256-0924-4efb-b454-fa3589708257/018f5944-1aff-77a4-bde2-fab6ae830b44/en.jsonfalse
                                                                                                                  high
                                                                                                                  https://sdk.split.io/api/splitChanges?s=1.1&since=-1&names=LPE-unboxing,RL-3574-banner-adfalse
                                                                                                                    high
                                                                                                                    https://ht.blackhawknetwork.com/assets/cmV3YXJkY29kZXMuY29tfalse
                                                                                                                      high
                                                                                                                      https://static.ada.support/chat-manifest.jsonfalse
                                                                                                                        high
                                                                                                                        https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.cssfalse
                                                                                                                          high
                                                                                                                          https://tangocard-gr.ada.support/embed/button/3fd3f35/sentry.a63f1776e32d39b6c2e8.jsfalse
                                                                                                                            high
                                                                                                                            https://cdn.segment.com/analytics.js/v1/[object%20Object]/analytics.min.jsfalse
                                                                                                                              high
                                                                                                                              https://secure.rewardcodes.com/css/app.a2069f08.cssfalse
                                                                                                                                high
                                                                                                                                https://tangocard-gr.ada.support/embed/button/3fd3f35/preact.196e0b6fbd52fd7d5136.jsfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/recaptcha/api.js?render=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&badge=bottomleftfalse
                                                                                                                                    high
                                                                                                                                    https://secure.rewardcodes.com/#/r2/1/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMOfalse
                                                                                                                                      high
                                                                                                                                      https://api.rewardcodes.com/r2/1/rewards/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO/reward/viewfalse
                                                                                                                                        high
                                                                                                                                        https://sdk.split.io/api/splitChanges?s=1.1&since=1716570244257&names=RL-3321-mobile-wallet-tokenization,RL-3324-apple-wallet-button,RL-3324-google-wallet-button,RL-3450-decouple-LPE-unlock,RL-3462-iframe-token-request,RL_2970_TANGO_OPEN_LOOP_PRODUCT_TRANSACTION_TABLE,landing-page-static-frontend-maintenance,rx-enable-lpe-cookie-blockingfalse
                                                                                                                                          high
                                                                                                                                          https://static.ada.support/embed2.3fd3f35.jsfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.cookielaw.org/scripttemplates/202301.1.0/otBannerSdk.jsfalse
                                                                                                                                              high
                                                                                                                                              https://secure.rewardcodes.com/js/app.36ab3fdf.jsfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LeR7NMaAAAAAHwbklBPvfEvkC1aL2sfeeEDXE8s&co=aHR0cHM6Ly9zZWN1cmUucmV3YXJkY29kZXMuY29tOjQ0Mw..&hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1&size=invisible&badge=bottomleft&cb=7th57z4phjpwfalse
                                                                                                                                                  high
                                                                                                                                                  https://tangocard-gr.ada.support/embed/button/3fd3f35/index.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/otFlat.jsonfalse
                                                                                                                                                      high
                                                                                                                                                      https://secure.rewardcodes.com/js/chunk-vendors.a86487ae.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.cookielaw.org/logos/static/ot_company_logo.pngfalse
                                                                                                                                                          high
                                                                                                                                                          https://api.rewardcodes.com/r2/1/rewards/rbwGHZXiGhi5nFQ79VFXHqZugChzXmbrjnPUFFmSYXm06yNfh7dPoeShyrPOZsMO/brand/en_USfalse
                                                                                                                                                            high
                                                                                                                                                            https://tangocard-gr.ada.support/embed/x-storage/3fd3f35/sentry.a63f1776e32d39b6c2e8.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://tangocard-gr.ada.support/embed/x-storage/3fd3f35/index.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.cookielaw.org/scripttemplates/202301.1.0/assets/v2/otPcPanel.jsonfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=PcIQSvk4Y5ANjYUx0f4froA1false
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.gstatic.c..?/recaptcha/releases/PcIQSvk4Y5ANjYUx0f4froA1/recaptcha__.chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.google.com/recaptcha#6262736chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.google.com/recaptcha/?hl=en#6223828chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cloud.google.com/contactchromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://datadome.cochromecache_161.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/recaptcha/api2/chromecache_155.3.dr, chromecache_227.3.dr, chromecache_165.3.dr, chromecache_174.3.dr, chromecache_158.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.google.com/recaptchachromecache_174.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_178.3.dr, chromecache_162.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ht.blackhawknetwork.com/assets/images/logo.png?l=$chromecache_149.3.dr, chromecache_201.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://play.google.com/log?format=json&hasfast=truechromecache_174.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_155.3.dr, chromecache_227.3.dr, chromecache_174.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.tangocard.com/legal/privacy-notice#cookie-policychromecache_178.3.dr, chromecache_162.3.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    23.201.250.36
                                                                                                                                                                                                    e7100.g.akamaiedge.netUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    18.173.205.91
                                                                                                                                                                                                    d30s7yzk2az89n.cloudfront.netUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    54.215.227.159
                                                                                                                                                                                                    codes.rewardcodes.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    13.33.187.14
                                                                                                                                                                                                    rollout.ada.supportUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    143.204.98.92
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    104.18.32.137
                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    143.204.98.16
                                                                                                                                                                                                    secure.rewardcodes.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.66.147.104
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    104.18.87.42
                                                                                                                                                                                                    cdn.cookielaw.orgUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    142.250.186.36
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.66.147.95
                                                                                                                                                                                                    static.ada.supportUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    151.101.3.9
                                                                                                                                                                                                    split.map.fastly.netUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    52.40.174.143
                                                                                                                                                                                                    91995e21784f3b8def0ca7516236b084-1292300468.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.67.9
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    52.222.236.56
                                                                                                                                                                                                    dd.blackhawknetwork.com.first-party-js.datadome.coUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    3.141.150.211
                                                                                                                                                                                                    d-52ccktk4i3.execute-api.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    44.197.221.236
                                                                                                                                                                                                    auth.split.ioUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    18.66.147.88
                                                                                                                                                                                                    tangocard-gr.ada.supportUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    99.86.8.175
                                                                                                                                                                                                    d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.131.9
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    18.66.147.60
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    18.173.205.29
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    13.33.187.87
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.250.184.209
                                                                                                                                                                                                    csp.withgoogle.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    3.13.93.36
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.245.60.54
                                                                                                                                                                                                    ddv9nt6v6rf1j.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    151.101.1.229
                                                                                                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    142.250.181.228
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    44.241.155.210
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    18.66.147.121
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    108.138.26.53
                                                                                                                                                                                                    click.rewardlink.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.251.13.147
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                    192.168.2.23
                                                                                                                                                                                                    192.168.2.15
                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                    Analysis ID:1611237
                                                                                                                                                                                                    Start date and time:2025-02-10 17:27:57 +01:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 3m 34s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                    Sample URL:https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20=
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal48.phis.win@24/135@73/38
                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 142.251.168.84, 142.250.186.174, 142.250.184.238, 216.58.206.42, 172.217.16.195, 142.250.184.227, 142.250.181.234, 142.250.185.74, 142.250.184.234, 142.250.184.202, 142.250.186.106, 142.250.186.170, 142.250.185.202, 172.217.16.138, 142.250.185.234, 142.250.185.170, 142.250.186.74, 142.250.186.42, 172.217.16.202, 142.250.186.138, 172.217.18.10, 142.250.186.46, 142.250.186.142, 142.250.181.227, 142.250.72.110, 173.194.7.38, 199.232.214.172, 142.250.186.35, 13.107.246.45, 184.28.90.27, 20.12.23.50, 40.69.42.241, 20.109.210.53
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r1.sn-p5qddn76.gvt1.com, r1---sn-p5qddn76.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • VT rate limit hit for: https://click.rewardlink.com/?upn=dXJsPWFIUjBjSE02THk5amIyUmxjeTV5WlhkaGNtUmpiMlJsY3k1amIyMHZjakl2TVM5eVluZEhTRnBZYVVkb2FUVnVSbEUzT1ZaR1dFaHhXblZuUTJoNldHMWljbXB1VUZWR1JtMVRXVmh0TURaNVRtWm9OMlJRYjJWVGFIbHlVRTlhYzAxUCZkZWxpdmVyeUlkPTE3MjY0ODY0NSZlbWFpbEFkZHJlc3M9YmZhbmd1eUB1c2NvcnRlYy5jb20=
                                                                                                                                                                                                    No simulations