Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/

Overview

General Information

Sample URL:http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/
Analysis ID:1614724
Infos:

Detection

TechSupportScam
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected TechSupportScam
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_294JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      1.6.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        2.9.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Avira URL Cloud: detection malicious, Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/virus-images.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/kxFy-clip.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/cross.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/seo.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/minimize.jpegAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/arrow.svgAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/-EBq-current.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/okPE-vs.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/chat.cssAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/_Fm7-alert.mp3Avira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/uZbx-si.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/def.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/mic.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Z5BR-network.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/styles.cssAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/microsoft.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/scripts.jsAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/antivirus.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/s-S4-acc.pngAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/cross.svgAvira URL Cloud: Label: phishing
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/qsbs-firewall.pngAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.6.pages.csv, type: HTML
          Source: Yara matchFile source: 2.9.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_294, type: DROPPED
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: Number of links: 0
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: Base64 decoded: ca6a5143-463d-4603-b96b-420e0dd78674358223bc-ae6c-471b-ac7d-84be4b53f46c
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: Title: Redirecting does not match URL
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: No favicon
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: No favicon
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: No <meta name="author".. found
          Source: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49721 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50041 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50215 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405551935_14GX1T1RRA58UB0RH&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402613045_1Y7ZSJRVESY5KBVS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402613046_1VJ8MQN6OLRO0EVHP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405551936_1QP1FQ9C4Y3N95ZAJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340783938_154JBSOQL12JS43YR&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239340783939_14IT4JGOWRFC6CMW9&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /styles.css HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /chat.css HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripts.js HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /minimize.jpeg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /kxFy-clip.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mic.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /qsbs-firewall.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s-S4-acc.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Z5BR-network.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uZbx-si.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripts.js HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /kxFy-clip.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /minimize.jpeg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /nOxp-sett.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /okPE-vs.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /-EBq-current.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /qsbs-firewall.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /Z5BR-network.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /s-S4-acc.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /mic.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /uZbx-si.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /virus-images.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /def.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /cross.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /nOxp-sett.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /-EBq-current.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /okPE-vs.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /def.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /cross.svg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /arrow.svg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /virus-images.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /_Fm7-alert.mp3 HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600Range: bytes=0-
          Source: global trafficHTTP traffic detected: GET /seo.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /antivirus.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /cross.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /cross.svg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /antivirus.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /arrow.svg HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /seo.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600
          Source: global trafficHTTP traffic detected: GET /_Fm7-alert.mp3 HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.1.171710841.1739493600Range: bytes=180732-200831If-Range: "0116152611dd51432e852781f8cc7e82"
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4/5d1ddd0bf7e7867993b78265f5a16b7f46ef59ab.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d245e220-3337-404c-b0cc-c0684b680f7e/7838faa7023b7b7653914d5d969eba6d96f83677.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de/390a83d604963549a7b0328c2553c53d12c67722.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e/771ba3eb6e2cb00d264d9166d5a0f8b71eedce3f.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/db42be0f-a688-41db-ab77-0a178522a441/ca7efe320721934168d6c9d141d96ec82e329532.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d8369889-04df-4721-831d-e0490e10aaeb/c42f8663c19576009b65abaaee4d26bb54c125f6.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de/390a83d604963549a7b0328c2553c53d12c67722.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4/5d1ddd0bf7e7867993b78265f5a16b7f46ef59ab.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d245e220-3337-404c-b0cc-c0684b680f7e/7838faa7023b7b7653914d5d969eba6d96f83677.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/db42be0f-a688-41db-ab77-0a178522a441/ca7efe320721934168d6c9d141d96ec82e329532.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e/771ba3eb6e2cb00d264d9166d5a0f8b71eedce3f.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/262443df-1388-45a9-9c78-4dd6f528d08b/3842929bf4658e32153e3b7acbec9f5706d272dd.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/ba7b1ade-c3a1-4b8f-aae9-d4f524e937b5/4d8e204eb8b455737d30cfbf2d4059003452f9c2.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f/c59a24fe32902f4fdfc43f337ad3ca068ed86293.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd/846142e14f2773cbfa6279c4fb875787c219d9c0.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d8369889-04df-4721-831d-e0490e10aaeb/c42f8663c19576009b65abaaee4d26bb54c125f6.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f/c59a24fe32902f4fdfc43f337ad3ca068ed86293.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/262443df-1388-45a9-9c78-4dd6f528d08b/3842929bf4658e32153e3b7acbec9f5706d272dd.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/central/neutral/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd/846142e14f2773cbfa6279c4fb875787c219d9c0.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/ba7b1ade-c3a1-4b8f-aae9-d4f524e937b5/4d8e204eb8b455737d30cfbf2d4059003452f9c2.png HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/73517e16-1cf2-4974-988e-17b2fc86ef6d/052ab700c94dc05e6740e1e446f7b7b9adba6736.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/4032b195-afba-4404-8671-8a16c15d57bb/ca05d7f4fd4b9a1d77702b0d57eecb4b5d9943ad.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638750904124852139.Y2E2YTUxNDMtNDYzZC00NjAzLWI5NmItNDIwZTBkZDc4Njc0MzU4MjIzYmMtYWU2Yy00NzFiLWFjN2QtODRiZTRiNTNmNDZj&prompt=none&nopa=2&state=CfDJ8EtdG32FO4NGh0T1bTLSXPTBM7P0Ypdmk4jx2N_QhxXVt4BuvGaQpjj0CGgA5HAzrcLggz5noAPsbZcE5WY7u2x8e5hq9ADYPC5CRi0Bd04Tk0fVPnOhLP6LiSuyjmmd2VjTHEXboip3ZnPh--2zcRXOjtSp7jlsZpGwKR3eAO-qGU-pB8Kk4ofwiJ-Muu5pbKVWw_pzFfIaVw5vf1N-7G5YnW4eNHEStzpe_5FxUTutRCaW2dWzSDwJ5mXi4K9PxbFLG9qUg03pPP7EZzr0OyhuvBjSWzqwGKSAe8QENtya7zVxwbmXoIS32TGO7MGDJ-OcjmM8mIhEBoefzETuA4AsN6NPeuzbHjEjUHBFF0ra&x-client-SKU=ID_NET6_0&x-client-ver=8.3.0.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/d7a89a8e-885a-4373-916d-47d62aec9edd/56027cfbaf86a83d29ad6ffe2aab5782dca07ba9.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/be5817b0-19ab-4511-a12c-e6e0f9851fc7/fa919b87215b9df34b928cbac9481a09a2755404.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/512943d7-8800-4329-8e6f-883ac2a2ef24/a59435a62c1a53b46a18c3ab62790a6deb16ccdc.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/f3fc3adb-558b-414c-92b5-f92d1c42a568/c3905812775c8e2d85fb07e2ea928b8fc7476cf4.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/73517e16-1cf2-4974-988e-17b2fc86ef6d/052ab700c94dc05e6740e1e446f7b7b9adba6736.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/4032b195-afba-4404-8671-8a16c15d57bb/ca05d7f4fd4b9a1d77702b0d57eecb4b5d9943ad.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/be5817b0-19ab-4511-a12c-e6e0f9851fc7/fa919b87215b9df34b928cbac9481a09a2755404.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/f3fc3adb-558b-414c-92b5-f92d1c42a568/c3905812775c8e2d85fb07e2ea928b8fc7476cf4.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/512943d7-8800-4329-8e6f-883ac2a2ef24/a59435a62c1a53b46a18c3ab62790a6deb16ccdc.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/6029514c-bffc-46c1-96c6-4432175e47d3/0a92703ba26cd7667b006411c6d2766a5539146d.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638750904124852139.Y2E2YTUxNDMtNDYzZC00NjAzLWI5NmItNDIwZTBkZDc4Njc0MzU4MjIzYmMtYWU2Yy00NzFiLWFjN2QtODRiZTRiNTNmNDZj&prompt=none&nopa=2&state=CfDJ8EtdG32FO4NGh0T1bTLSXPTBM7P0Ypdmk4jx2N_QhxXVt4BuvGaQpjj0CGgA5HAzrcLggz5noAPsbZcE5WY7u2x8e5hq9ADYPC5CRi0Bd04Tk0fVPnOhLP6LiSuyjmmd2VjTHEXboip3ZnPh--2zcRXOjtSp7jlsZpGwKR3eAO-qGU-pB8Kk4ofwiJ-Muu5pbKVWw_pzFfIaVw5vf1N-7G5YnW4eNHEStzpe_5FxUTutRCaW2dWzSDwJ5mXi4K9PxbFLG9qUg03pPP7EZzr0OyhuvBjSWzqwGKSAe8QENtya7zVxwbmXoIS32TGO7MGDJ-OcjmM8mIhEBoefzETuA4AsN6NPeuzbHjEjUHBFF0ra&x-client-SKU=ID_NET6_0&x-client-ver=8.3.0.0&sso_reload=true HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638750904124852139.Y2E2YTUxNDMtNDYzZC00NjAzLWI5NmItNDIwZTBkZDc4Njc0MzU4MjIzYmMtYWU2Yy00NzFiLWFjN2QtODRiZTRiNTNmNDZj&prompt=none&nopa=2&state=CfDJ8EtdG32FO4NGh0T1bTLSXPTBM7P0Ypdmk4jx2N_QhxXVt4BuvGaQpjj0CGgA5HAzrcLggz5noAPsbZcE5WY7u2x8e5hq9ADYPC5CRi0Bd04Tk0fVPnOhLP6LiSuyjmmd2VjTHEXboip3ZnPh--2zcRXOjtSp7jlsZpGwKR3eAO-qGU-pB8Kk4ofwiJ-Muu5pbKVWw_pzFfIaVw5vf1N-7G5YnW4eNHEStzpe_5FxUTutRCaW2dWzSDwJ5mXi4K9PxbFLG9qUg03pPP7EZzr0OyhuvBjSWzqwGKSAe8QENtya7zVxwbmXoIS32TGO7MGDJ-OcjmM8mIhEBoefzETuA4AsN6NPeuzbHjEjUHBFF0ra&x-client-SKU=ID_NET6_0&x-client-ver=8.3.0.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-RpJPkiOjKWU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5LwjemlBmw8OUlaP5gP9xK22zukEVs3eXnyqLe9mNQjYF1JhxE9tgxnbOeFR9w35GW8qCKEbiVzGgmxVXaJJau7WEOz9wK7djlMWPx_9Cdna4xB79Y9oWUVCR_Matbyav3OwaIX0YG2CjMaNhyAdHCAA; fpc=AlXHIafbRSBDpncabEUu7UI; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEPwh_xl5pbn4HdznW3UkoD62EHqSSBkvkgXolITSiQeIN1l03XM3_CCGQ03sqe-MvRLhC3U3pQOrl2GiyRvhvaYhoVEgawAusLVNECN1XJKvWFg1H-fx6u9rV9p29SyjrDaeR1ZJLmx6DHIIjCZOZodAwVmlSpN_x1AdKHNxU24EgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/1c403195-f4b9-4a21-b54c-72d6d5284d91/0726595d6be0f029c2d10ed8b517977fc88ea887.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/d7a89a8e-885a-4373-916d-47d62aec9edd/56027cfbaf86a83d29ad6ffe2aab5782dca07ba9.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/6029514c-bffc-46c1-96c6-4432175e47d3/0a92703ba26cd7667b006411c6d2766a5539146d.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/public/cross-app/neutral/1c403195-f4b9-4a21-b54c-72d6d5284d91/0726595d6be0f029c2d10ed8b517977fc88ea887.jpg HTTP/1.1Host: cxcs.microsoft.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=a44405c8-ada5-46ff-e379-5bdc32cb91ee&partnerId=smcconvergence&idpflag=proxy HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-RpJPkiOjKWU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5LwjemlBmw8OUlaP5gP9xK22zukEVs3eXnyqLe9mNQjYF1JhxE9tgxnbOeFR9w35GW8qCKEbiVzGgmxVXaJJau7WEOz9wK7djlMWPx_9Cdna4xB79Y9oWUVCR_Matbyav3OwaIX0YG2CjMaNhyAdHCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ATAAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAAwAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQELaiS0BJM0xyM5Jv_eXo59jynK1Um95PoISGEMGA21mLw53GqDvQALqY-ys0y2-ZXX7a-IqdWq9eK29-J1GT78MmN5P6SbPuPwyMUKq_QGQAgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFtqi5Whv5KkTMVO02Izj04dd6aZ2uy_pQmismYeml7biClFttqxqXyTXxcsCW2CrY4OQ-ciqaUTZgwo4vEgxut6ZutokYFxyVzueUFDx7unVnHDUk8Dg2PefSmDKiNoTP4XQNqig7qiWLV7o4aJDU3lt_MmVvTqntOt55At9XI0gAA; esctx-J3oUHhZclQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEU-pk3hH7wBJ8AYDK09Vs9kln7W8mZxHaL0tts8j2kw4YBUbI4l4VRTWAkjx2b0ZLUROceJIH7YIySU4Iz3HD_smjY-BQI2wrxoNQ4RQIz53XCOUPXFUemxdbiczAhJmzUQ8srSGLI2mLfceTQ8bceiAA; fpc=AlXHIafbRSBDpncabEUu7UJqwEtIAQAAAO-HQN8OAAAA
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.2.171710841.1739493600; _gid=GA1.2.756641430.1739493605; _gat_gtag_UA_xxx_x=1If-None-Match: "bf2b460590fbb9d8e9611a6e9006b816"If-Modified-Since: Mon, 02 Dec 2024 05:45:10 GMT
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.2.171710841.1739493600; _gid=GA1.2.756641430.1739493605; _gat_gtag_UA_xxx_x=1If-None-Match: "bf2b460590fbb9d8e9611a6e9006b816"If-Modified-Since: Mon, 02 Dec 2024 05:45:10 GMT
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.2.171710841.1739493600; _gid=GA1.2.756641430.1739493605; _gat_gtag_UA_xxx_x=1If-None-Match: "bf2b460590fbb9d8e9611a6e9006b816"If-Modified-Since: Mon, 02 Dec 2024 05:45:10 GMT
          Source: global trafficHTTP traffic detected: GET /microsoft.png HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_LSER7Y912C=GS1.1.1739493599.1.0.1739493599.0.0.0; _ga=GA1.2.171710841.1739493600; _gid=GA1.2.756641430.1739493605; _gat_gtag_UA_xxx_x=1If-None-Match: "bf2b460590fbb9d8e9611a6e9006b816"If-Modified-Since: Mon, 02 Dec 2024 05:45:10 GMT
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Ik:function(){e=ob()},Hd:function(){d()}}};var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rD(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=zb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uD=function(){var a=[],b=function(c){return cb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Gh:f,Eh:g,Fh:k,ni:m,oi:n,Xe:p,Kb:e},r=B.YT;if(r)return r.ready&&r.ready(d),e;var t=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){t&&t();d()};G(function(){for(var v=F.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var y=v[w].getAttribute("src");if(aG(y,"iframe_api")||aG(y,"player_api"))return e}for(var x=F.getElementsByTagName("iframe"),A=x.length,C=0;C<A;C++)if(!SF&&ZF(x[C],q.Xe))return nc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
          Source: chromecache_200.3.dr, chromecache_314.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: return f}OF.F="internal.enableAutoEventOnTimer";var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: var cF=function(a,b,c,d,e){var f=PC("fsl",c?"nv.mwt":"mwt",0),g;g=c?PC("fsl","nv.ids",[]):PC("fsl","ids",[]);if(!g.length)return!0;var k=UC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!AB(k,CB(b, equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
          Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
          Source: global trafficDNS traffic detected: DNS query: cxcs.microsoft.net
          Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
          Source: unknownHTTP traffic detected: POST /common/instrumentation/reportstaticmecontroltelemetry?hpgid=7&hpgact=1800&client-request-id=cea76eb6-afa1-4916-bb3e-d12b8f164c48&hpgrequestid=c82622a0-0d31-42d8-aa17-4dc648302100 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveContent-Length: 34sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://login.microsoftonline.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638750904124852139.Y2E2YTUxNDMtNDYzZC00NjAzLWI5NmItNDIwZTBkZDc4Njc0MzU4MjIzYmMtYWU2Yy00NzFiLWFjN2QtODRiZTRiNTNmNDZj&prompt=none&nopa=2&state=CfDJ8EtdG32FO4NGh0T1bTLSXPTBM7P0Ypdmk4jx2N_QhxXVt4BuvGaQpjj0CGgA5HAzrcLggz5noAPsbZcE5WY7u2x8e5hq9ADYPC5CRi0Bd04Tk0fVPnOhLP6LiSuyjmmd2VjTHEXboip3ZnPh--2zcRXOjtSp7jlsZpGwKR3eAO-qGU-pB8Kk4ofwiJ-Muu5pbKVWw_pzFfIaVw5vf1N-7G5YnW4eNHEStzpe_5FxUTutRCaW2dWzSDwJ5mXi4K9PxbFLG9qUg03pPP7EZzr0OyhuvBjSWzqwGKSAe8QENtya7zVxwbmXoIS32TGO7MGDJ-OcjmM8mIhEBoefzETuA4AsN6NPeuzbHjEjUHBFF0ra&x-client-SKU=ID_NET6_0&x-client-ver=8.3.0.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-RpJPkiOjKWU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5LwjemlBmw8OUlaP5gP9xK22zukEVs3eXnyqLe9mNQjYF1JhxE9tgxnbOeFR9w35GW8qCKEbiVzGgmxVXaJJau7WEOz9wK7djlMWPx_9Cdna4xB79Y9oWUVCR_Matbyav3OwaIX0YG2CjMaNhyAdHCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ATAAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAAwAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQELaiS0BJM0xyM5Jv_eXo59jynK1Um95PoISGEMGA21mLw53GqDvQALqY-ys0y2-ZXX7a-IqdWq9eK29-J1GT78MmN5P6SbPuPwyMUKq_QGQAgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFtqi5Whv5KkTMVO02Izj04dd6aZ2uy_pQmismYeml7biClFttqxqXyTXxcsCW2CrY4OQ-ciqaUTZgwo4vEgxut6ZutokYFxyVzueUFDx7unVnHDUk8Dg2PefSmDKiNoTP4XQNqig7qiWLV7o4aJDU3lt_MmVvTqntOt55At9XI0gAA; esctx-J3oUHhZclQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEU-pk3hH7wBJ8AYDK09Vs9kln7W8mZxHaL0tts8j2kw4YBUbI4l4VRTWAkjx2b0ZLUROceJIH7YIySU4Iz3HD_smjY-BQI2wrxoNQ4RQIz53XCOUPXFUemxdbiczAhJmzUQ8srSGLI2mLfceTQ8bceiAA; fpc=AlXHIafbRSBDpncabEUu7UJqwEtIAQAAAO-HQN8OAAAA
          Source: chromecache_241.3.drString found in binary or memory: http://fontawesome.io
          Source: chromecache_241.3.drString found in binary or memory: http://fontawesome.io/license
          Source: chromecache_223.3.dr, chromecache_331.3.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
          Source: chromecache_232.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
          Source: chromecache_200.3.dr, chromecache_301.3.dr, chromecache_314.3.dr, chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_294.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
          Source: chromecache_284.3.dr, chromecache_303.3.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_284.3.dr, chromecache_303.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
          Source: chromecache_284.3.dr, chromecache_303.3.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: chromecache_333.3.drString found in binary or memory: https://login.microsoftonline.com
          Source: chromecache_333.3.drString found in binary or memory: https://login.windows-ppe.net
          Source: chromecache_294.3.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
          Source: chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://pagead2.googlesyndication.com
          Source: chromecache_200.3.dr, chromecache_301.3.dr, chromecache_314.3.dr, chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_294.3.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
          Source: chromecache_245.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://tagassistant.google.com/
          Source: chromecache_200.3.dr, chromecache_301.3.dr, chromecache_314.3.dr, chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://td.doubleclick.net
          Source: chromecache_200.3.dr, chromecache_314.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
          Source: chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://www.google.com
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
          Source: chromecache_200.3.dr, chromecache_301.3.dr, chromecache_314.3.dr, chromecache_232.3.dr, chromecache_312.3.dr, chromecache_208.3.drString found in binary or memory: https://www.googleadservices.com
          Source: chromecache_208.3.drString found in binary or memory: https://www.googletagmanager.com
          Source: chromecache_232.3.drString found in binary or memory: https://www.googletagmanager.com/a?
          Source: chromecache_192.3.dr, chromecache_245.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
          Source: chromecache_294.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LSER7Y912C
          Source: chromecache_294.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-xxx-x
          Source: chromecache_232.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
          Source: chromecache_301.3.dr, chromecache_232.3.drString found in binary or memory: https://www.youtube.com/iframe_api
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49721 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50041 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50215 version: TLS 1.2

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.6.pages.csv, type: HTML
          Source: Yara matchFile source: 2.9.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_294, type: DROPPED
          Source: classification engineClassification label: mal64.phis.win@22/246@36/18
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=2320,i,6872876327947093028,17673148435007371802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.