Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROY

Overview

General Information

Sample URL:https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROY
Analysis ID:1686576
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2528 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6120 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROY" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: Number of links: 0
Source: https://www.cookiesandyou.com/HTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: Title: Descubre el mundo con QGWN does not match URL
Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: Form action: order.php
Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: No favicon
Source: https://www.cookiesandyou.com/HTTP Parser: No favicon
Source: https://www.cookiesandyou.com/HTTP Parser: No favicon
Source: https://www.cookiesandyou.com/HTTP Parser: No favicon
Source: https://www.cookiesandyou.com/HTTP Parser: No favicon
Source: https://www.cookiesandyou.com/HTTP Parser: No favicon
Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: No <meta name="author".. found
Source: https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROYHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 192.178.56.100:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.7.46:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.48:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.200:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.200:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.179:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.15.67:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.219.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.219.177
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: global trafficHTTP traffic detected: GET /?confirm/03987849994 HTTP/1.1host: vplaysports.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: nonesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1host: code.jquery.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://vplaysports.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /css/swiper-bundle.min.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653712.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /js/aos.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /js/popper.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /css/styles.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /css/aos.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /js/popper.min.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653713.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653711.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /css/bootstrap-icons.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /css/boxicons.min.css HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /js/swiper-bundle.min.js HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653712.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653713.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff?v=4.5.0 HTTP/1.1host: netdna.bootstrapcdn.comorigin: https://vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://vplaysports.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /src/css/style.css HTTP/1.1host: cookieconsent.popupsmart.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://vplaysports.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons@1.3.0/font/fonts/bootstrap-icons.woff HTTP/1.1host: cdn.jsdelivr.netorigin: https://vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://vplaysports.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /img/reviewphoto653711.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /img/image693652.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /img/image693652.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dxcEtYYbT931wRK&MD=Oo6ZH7L9 HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /img/image693651.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /img/image693651.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /img/image693653.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /img/image-background.png HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/css/styles.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: vplaysports.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://vplaysports.com/?confirm/03987849994accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET / HTTP/1.1host: www.cookiesandyou.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentreferer: https://vplaysports.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__single-cookie--first.svg HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /video/337270713 HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cookiesandyou.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/scripts_6876243bd9.js HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /assets/images/icon__single-cookie--second.svg HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__milk.svg HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /assets/images/cookies-you-osano.png HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__cookies-and-milk.svg HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /assets/css/style_c3f4a74370.css HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /assets/images/icon__single-cookie--second.svg HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__single-cookie--first.svg HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/images/cookies-you-osano.png HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__milk.svg HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__cookies-and-milk.svg HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/images/icon__play.svg HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/assets/css/style_c3f4a74370.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /assets/fonts/Lato.ttf HTTP/1.1host: www.cookiesandyou.comorigin: https://www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: fontreferer: https://www.cookiesandyou.com/assets/css/style_c3f4a74370.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4
Source: global trafficHTTP traffic detected: GET /assets/images/icon__play.svg HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=turnstileLoad HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/701fd2559006/api.js HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/ HTTP/1.1host: challenges.cloudflare.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=93d713876ebb97f4&lang=auto HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1x10d/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/ HTTP/1.1host: challenges.cloudflare.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=93d7138d5c0797f4&lang=auto HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1x10d/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1464213606:1746854102:e_GgAGuWGUcbo6kSJm1p8AzXLzEz-9O5FrvDpdbJVIk/93d713876ebb97f4/onH6eslf4yP_aXw_mV.91GmTigfUzWDaMsaNd06chWU-1746855358-1.2.1.1-ntRb_pw0xiqqXxKxSywsiumcuvIw7A8bnLS7R2KQW89PMjqUxHNHmWCFBq.u9z9g HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/favicons/manifest.json HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: manifestreferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /assets/favicons/favicon.ico HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dxcEtYYbT931wRK&MD=Oo6ZH7L9 HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /assets/favicons/favicon.ico HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1875311708:1746854040:CcABaQdHz6TiwpMudZh237WModhoGx8geqkcqv4Okak/93d7138d5c0797f4/MkADDO_zZ4TwI3e82IGro6Z_bITfaWJy2up3oD55z6M-1746855359-1.2.1.1-aZodR4RgycisfeHBbPEeNJZXv1bOY2vvBAips2Edn1udoEAWN2nLKZUIQpNhLaYp HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/favicons/favicon-32x32.png HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/favicons/favicon-32x32.png HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/93d7138d5c0797f4/1746855360392/rCz4KaTSOkaEF9t HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1x10d/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /img/image693653.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/93d7138d5c0797f4/1746855360392/rCz4KaTSOkaEF9t HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/93d713876ebb97f4/1746855359754/ZJO2ghpkn1LDsSu HTTP/1.1host: challenges.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/93d713876ebb97f4/1746855359754/ZJO2ghpkn1LDsSu HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/93d713876ebb97f4/1746855359755/17fea812a513e76cd3ca4cf47706bda5867b44c13f9ba2302b11c2d92e1c0572/zTEkX7LrBGST9C1 HTTP/1.1host: challenges.cloudflare.comcache-control: max-age=0sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/93d7138d5c0797f4/1746855360395/2878b76a142ff94445c927ffa03d4542d5c7093a550e1854e480a5a114fc48cd/emjhkfT2Se5IUbR HTTP/1.1host: challenges.cloudflare.comcache-control: max-age=0sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1x10d/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/337270713?turnstile=0.NDeoNu_U4YSQEuxWCdXGciDFQWUEuC_LHmiq15OGP_rxjUyX5CKSGzJ8QLX3KYHtcb93HuvFtzvPM6RCa1-AGW1KlwDevXG7SzCV5pwa8uOzrw4iwJRha2h8IPDoy81WI3rCQaLtn52nzkWF3y7xV2N8Ww7itNPue5z3d5oHuoPkWmsqRaHIXH2Oky6UIq92RoqiD3Y8jfAY2DW_fo45Dtb44DYnJvKUQhD3anKpCSUR6WEMTkL5XRFwKWXUBI61lPHWIbhXohMJ35NY04zNF0YupFKCet4S176HrrxpF_vc0lHhd8-qDWEO3z63-OYmj6tMHfQo1EjrgLr_LKw0iTkxfcZMakLdzOA7aybCfHSB5iNydA1NINneteTxBXLCwHBNI2aIGQcNNFFuF0JoF_w6RzEMfW3F4xXfyQOxpuUlR5ymcveKUaPmo-wEgLtamv-JLjPHCqzNySMTbjEv8WNK9fNpDzNON9lAog3laCxYgUWPCL_pA5k3ukQAjGkthc0OEGwv3ga_O7VDEJ7iwXwdlWNIM4i0hRN5dHsiV44T6jgIjZCl1QDL1QWfEhz_-q2XZkhR-wvuZAoTUSktc1pYk26AvSffaPUhoUJl4bvc4M8xCmhhdxmhhH-EUmZc4oRnBSOa0cKyAI3riWOsTya-R4SaSkAMGs-WQvaWqwsGDTLhleVRNX7rbW9YGLR_DRrlnXt1pLfXU10MBj-RUTA9yyfGwvLFnUesYdRcRY9_fTarUiwJcaQpu_fddAjCim8Dbql3fDh-R801hdM_vrx-HIml_QXt6jyhroNpRhw32ePgGokCP2iDmS24NUtdDKvYUsZKYrvSWOHSHquBg4KDjcGNk4uQa949JT1e0HI.ZCdCb_lp_qAS5tFkJoq_Rg.3b04ee7872214c4bf3862310332a0dca33eb2422ac91182ba84e82d4742adc8d&ref=https%253A%252F%252Fwww.cookiesandyou.com%252F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1875311708:1746854040:CcABaQdHz6TiwpMudZh237WModhoGx8geqkcqv4Okak/93d7138d5c0797f4/MkADDO_zZ4TwI3e82IGro6Z_bITfaWJy2up3oD55z6M-1746855359-1.2.1.1-aZodR4RgycisfeHBbPEeNJZXv1bOY2vvBAips2Edn1udoEAWN2nLKZUIQpNhLaYp HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1464213606:1746854102:e_GgAGuWGUcbo6kSJm1p8AzXLzEz-9O5FrvDpdbJVIk/93d713876ebb97f4/onH6eslf4yP_aXw_mV.91GmTigfUzWDaMsaNd06chWU-1746855358-1.2.1.1-ntRb_pw0xiqqXxKxSywsiumcuvIw7A8bnLS7R2KQW89PMjqUxHNHmWCFBq.u9z9g HTTP/1.1host: challenges.cloudflare.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/337270713?turnstile=0.20do1DRS945xobkEOI0_XBd2jftvKZ4Vy93FDI2Rz3TY8kiXOkCRSx12Siv5iV1aCwmkcU4qGaeKQ6kv21MOdTWFRR6DBWTprGngv2DpubVTDZzelNQO3ICC3lMN5pM3F-kRP4-3_ArsXD7ugzWYaNo_W3QNyn6CMzoFaMyXjzFb6bOjf4_Gwi6hpOSj5WR36Ee5CqWQVs95tpLSUgBKnN2ttIiKqUfVbzu6WIAbLbWeNxb9BpyYEwGs3Sy4fZCz7cmyjRS_3i4RxSFpsEcY9qBLgbeEBSvSp0re8Sj7ZtUybJYuAxI98b81NZPOOtERkyDEJ8eziX34e5donP3FUlmntF2TMlGsN6KHom9CN3zpntPhd4p3wBNwKI-Bw36MdztemFHQNg5DWwq2-HiDs_Oql6yw3k3ij2Aj59C3p-gu-A8_qOfkXh5W9ZDtk0IW-b-Z0SEIck51vS4gvT_KDjEq_LKJdoXjeUoUJGStThqJvhPWNPREanny11yRAPsEyLhk8GQV92ZSlUAAaHgqNg30Q63x-uHxd-PlDIKgvRBX7gdlNJvM-sNiaSo2YwG2b6VXmKkMpTJY6YaFDcDHiDJ_2bfqUeMWFIT_0t-6dn6Mt5w_CQrnmuATYMKxzqg2CmE0nfBOBtoLRmWm53Rz9LwhTa3qXjDpCz0V_vdnyX27MhwNU8-5VmotRSib9VgsRhAszEmUB0584WSJf8X2eu8ZmW8p5WGG-gJmlisAMDHpLtd7K64rAf7IFpq0Ae6GPg_qv5JuN7BYZXvfI7s3PBrBnmyCM14D1INGiIMZWn7Eq1WABwZxc0alEx6l4UH_Pzwg-ythz-rkoB7u0cZVMQAvAJ_7VQXC7nb1qch1SY4.VZg0No3CvU8MNUA5nz7XYA.8e6fcd6758681062ebe6922c4fb3b94c7a1c92722c138c847dd1732d0bd8fd3b&ref=https%253A%252F%252Fwww.cookiesandyou.com%252F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/
Source: global trafficHTTP traffic detected: GET /img/image-background.png HTTP/1.1host: vplaysports.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=80&q=85 HTTP/1.1host: i.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /p/4.40.57/css/player.css HTTP/1.1host: f.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /p/4.40.57/js/vendor.module.js HTTP/1.1host: f.vimeocdn.comorigin: https://player.vimeo.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /p/4.40.57/js/player.module.js HTTP/1.1host: f.vimeocdn.comorigin: https://player.vimeo.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=80&q=85 HTTP/1.1host: i.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1host: f.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d HTTP/1.1host: i.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d HTTP/1.1host: i.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=800&mh=450 HTTP/1.1host: i.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?mw=800&mh=450 HTTP/1.1host: i.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/playlist/av/primary/playlist.json?omit=av1-hevc&pathsig=8c953e4f~EpjEn9zyp4Z4a_UFWAvshrD33bnxzMMkVASA_gR7nz4&r=dXM%3D&rh=1i7X2M HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/playlist/av/primary/playlist.json?omit=av1-hevc&pathsig=8c953e4f~EpjEn9zyp4Z4a_UFWAvshrD33bnxzMMkVASA_gR7nz4&r=dXM%3D&rh=1i7X2M HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/ba505f7c-c1f1-4b9e-aeef-cc0f91503aa6/segment.m4s?pathsig=8c953e4f~6leLXMMDKGWfaXFJ2faBtUmftg1IiW92ht-YL5aNQQQ&r=dXM%3D&sid=1&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/ba505f7c-c1f1-4b9e-aeef-cc0f91503aa6/segment.m4s?pathsig=8c953e4f~6leLXMMDKGWfaXFJ2faBtUmftg1IiW92ht-YL5aNQQQ&r=dXM%3D&sid=1&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/ba505f7c-c1f1-4b9e-aeef-cc0f91503aa6/segment.m4s?pathsig=8c953e4f~6leLXMMDKGWfaXFJ2faBtUmftg1IiW92ht-YL5aNQQQ&r=dXM%3D&sid=1&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/ba505f7c-c1f1-4b9e-aeef-cc0f91503aa6/segment.m4s?pathsig=8c953e4f~6leLXMMDKGWfaXFJ2faBtUmftg1IiW92ht-YL5aNQQQ&r=dXM%3D&sid=1&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=1&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=1&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=1&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=1&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=2&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=2&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=2&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=2&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=3&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=3&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=3&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=3&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/favicons/apple-icon-precomposed.png HTTP/1.1host: www.cookiesandyou.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video-sprites/image/4948590e-4328-45a8-a9b3-774a35f6ef5b.0.jpeg?ClientID=sulu&Expires=1746858067&Signature=fd89e4c2d7cf912e5de1a35c2ddf785dad1a5862 HTTP/1.1host: videoapi-sprites.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /assets/favicons/apple-icon-precomposed.png HTTP/1.1host: www.cookiesandyou.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=4&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?w=640 HTTP/1.1host: i.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.cookiesandyou.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=4&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=4&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video/784337518-a420ffd8453a4b3e7c0f4d2b45d6138acc487ba67862c0ab6ac4da439f245aca-d?w=640 HTTP/1.1host: i.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /video-sprites/image/4948590e-4328-45a8-a9b3-774a35f6ef5b.0.jpeg?ClientID=sulu&Expires=1746858067&Signature=fd89e4c2d7cf912e5de1a35c2ddf785dad1a5862 HTTP/1.1host: videoapi-sprites.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=4&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=5&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/1274d6e1-bb40-45c5-9ed8-eaaee45fc09e/segment.m4s?pathsig=8c953e4f~d-RIx2nsDXDrD1-Lv4_gSxPKWqf8HM-8eYUbI39pWaE&r=dXM%3D&sid=5&st=audio HTTP/1.1host: vod-adaptive-ak.vimeocdn.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /exp=1746858967~acl=%2F03af5dd0-13f0-43f6-944a-6a7225f61297%2F%2A~hmac=7ed439ba0ad75967944274155a69d21ea40f8f29f66b20adaa75495c2c656c8f/03af5dd0-13f0-43f6-944a-6a7225f61297/v2/remux/avf/48584c97-bc3a-4f26-a120-9099e41d74db/segment.m4s?pathsig=8c953e4f~IsiQ70P9CLP3Fqomu-L3pf4rnsmpG9G3Lwl576tFo2g&r=dXM%3D&sid=5&st=video HTTP/1.1host: vod-adaptive-ak.vimeocdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://player.vimeo.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://player.vimeo.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vplaysports.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cookieconsent.popupsmart.com
Source: global trafficDNS traffic detected: DNS query: netdna.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.cookiesandyou.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: s.osano.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: arclight.vimeo.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: vod-adaptive-ak.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: videoapi-sprites.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: lensflare.vimeo.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1464213606:1746854102:e_GgAGuWGUcbo6kSJm1p8AzXLzEz-9O5FrvDpdbJVIk/93d713876ebb97f4/onH6eslf4yP_aXw_mV.91GmTigfUzWDaMsaNd06chWU-1746855358-1.2.1.1-ntRb_pw0xiqqXxKxSywsiumcuvIw7A8bnLS7R2KQW89PMjqUxHNHmWCFBq.u9z9g HTTP/1.1host: challenges.cloudflare.comcontent-length: 3558sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: text/plain;charset=UTF-8cf-chl: onH6eslf4yP_aXw_mV.91GmTigfUzWDaMsaNd06chWU-1746855358-1.2.1.1-ntRb_pw0xiqqXxKxSywsiumcuvIw7A8bnLS7R2KQW89PMjqUxHNHmWCFBq.u9z9gcf-chl-ra: 0sec-ch-ua-mobile: ?0accept: */*origin: https://challenges.cloudflare.comsec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zsy1s/0x4AAAAAAAbaszMygKLnGbeo/auto/fbE/new/normal/auto/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 10 May 2025 05:36:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10898Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="93d713cb8e772f4a"x-content-type-options: nosniffx-frame-options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:
Source: chromecache_124.1.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_124.1.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_129.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_158.1.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_173.1.drString found in binary or memory: http://www.imagemagick.org
Source: chromecache_171.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
Source: chromecache_161.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
Source: chromecache_147.1.drString found in binary or memory: https://cookieconsent.popupsmart.com/src/css/style.css
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ0Z.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OOtLQ0Z.woff2)
Source: chromecache_174.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OqtLQ0Z.woff2)
Source: chromecache_151.1.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_127.1.dr, chromecache_124.1.dr, chromecache_160.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_177.1.drString found in binary or memory: https://github.com/atfzl/eslint-plugin-css-modules/pull/82
Source: chromecache_160.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_127.1.dr, chromecache_124.1.dr, chromecache_151.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_127.1.dr, chromecache_160.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_146.1.drString found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_161.1.drString found in binary or memory: https://instagram.com
Source: chromecache_127.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_127.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_127.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_111.1.drString found in binary or memory: https://osano.trusthub.com/privacy
Source: chromecache_175.1.dr, chromecache_146.1.drString found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_111.1.drString found in binary or memory: https://player.vimeo.com/video/337270713
Source: chromecache_111.1.drString found in binary or memory: https://schema.org
Source: chromecache_127.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_177.1.drString found in binary or memory: https://stackoverflow.com/questions/15751012/
Source: chromecache_164.1.dr, chromecache_120.1.drString found in binary or memory: https://swiperjs.com
Source: chromecache_161.1.drString found in binary or memory: https://twitter.com
Source: chromecache_182.1.drString found in binary or memory: https://unpkg.com/boxicons
Source: chromecache_134.1.drString found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_147.1.drString found in binary or memory: https://www.cookiesandyou.com
Source: chromecache_111.1.drString found in binary or memory: https://www.cookiesandyou.com/
Source: chromecache_111.1.drString found in binary or memory: https://www.cookiesandyou.com/assets/images/cookie-poster.png
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/american-privacy-rights-act-apra
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/articles/california-privacy-laws-ccpa-cpra
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/articles/cookie-banner
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/articles/data-privacy-laws
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/articles/data-subject-access-requests-guide
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/articles/gdpr-compliance-regulations
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/cookieconsent
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/gdpr
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/legal/dsar
Source: chromecache_111.1.drString found in binary or memory: https://www.osano.com/solutions/consent-management-platform
Source: chromecache_111.1.drString found in binary or memory: https://www.privacymonitor.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 192.178.56.100:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 218.208.91.133:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.7.46:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.48:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.168.132.84:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.200:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.200:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.179:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.15.67:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: classification engineClassification label: clean2.win@27/143@52/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2528 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vplaysports.com/?confirm/03987849994##CbKz=Qe6pxYsIz&XAU=oM4AbHkr5&xJZ=7QhFMzrXu&krR=9HWfsriXy&rAOKINjS5=KROY"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6120 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2528 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2500,i,2577476254411845497,779942404835919182,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6120 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.