Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://city-of-goodyear.webnode.page/

Overview

General Information

Sample URL:https://city-of-goodyear.webnode.page/
Analysis ID:827270
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found iframes
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 5072 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1828,i,5289083931397767848,663811606326013960,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6300 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://city-of-goodyear.webnode.page/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://aus.zaxi.site/signup.php?sub=berkahramadhanSlashNext: Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhanSlashNext: Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: Iframe src: https://web-1102.webnode.be/widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: Iframe src: https://web-1102.webnode.be/widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: HTML title missing
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: HTML title missing
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: No <meta name="author".. found
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: No <meta name="author".. found
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://city-of-goodyear.webnode.page/contact/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100x-powered-by: Niagahostercontent-type: text/html; charset=UTF-8content-length: 2576content-encoding: gzipvary: Accept-Encoding,User-Agentdate: Wed, 15 Mar 2023 17:00:24 GMTserver: LiteSpeedstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 58 eb 6f db 38 12 ff 1e 20 ff c3 54 0b c7 f2 45 96 6c f9 91 87 2d 17 79 38 49 9b e6 ed 3c 8b 22 a0 24 4a 62 2c 91 0a 49 d9 71 d2 fc ef 0b 4a b6 e3 76 9b dd bd 5b 1c 70 1f ce 46 1c 71 38 9c f9 cd 70 38 33 54 37 92 49 dc 5b 5e ea 46 18 f9 bd e5 25 00 e8 0a 8f 93 54 82 9c a4 18 1c d0 24 7e 92 d6 03 1a a1 82 ae 41 0f 22 22 24 e3 13 33 cd 44 74 21 91 c4 3a cd e2 d8 00 f5 5b e9 c0 98 50 9f 8d 4d e4 fb fd 11 a6 f2 0b 11 12 53 cc f5 72 ca 52 a1 d8 cb 06 04 19 f5 24 61 54 c7 8a a5 02 2f 7f 25 f4 b5 d2 81 ae 55 60 28 80 42 37 c1 12 41 24 65 5a c5 8f 19 19 39 da 0e a3 12 53 59 1d 4c 52 ac 81 57 8c 9c c2 04 65 69 07 bc 08 71 81 a5 93 c9 a0 ba ae 29 cb 25 91 31 ee 9d 63 9f 70 ec 49 42 43 b8 20 21 85 cb b4 6b 15 53 cb 4b cb 4b 85 aa 99 c0 72 ad 93 f1 d8 51 9a c5 a6 65 8d c7 63 13 05 41 c0 b8 87 4d 8f 25 53 94 c2 ca e8 c6 7a dd 6b c7 1f d1 3d 22 be d3 6c e3 60 dd 5e 47 2b e8 de 55 c3 c0 6b 36 6b 35 7f c5 8b 10 75 5c cc 87 28 e2 28 41 7e 84 e8 8a 60 19 f7 b0 b3 82 82 e0 5e 64 ee 4f d3 e5 45 ab cb 1c 07 1c 8b a8 6c 15 50 63 42 87 c0 71 ec 68 42 4e 62 2c 22 8c a5 06 11 c7 81 a3 59 84 7a 71 e6 63 cb 13 c2 ca a7 4d 4f 88 dc 0f 7f ba cc 4a d0 93 e7 53 d3 65 4c 0a c9 51 aa 06 ca d4 80 51 59 45 63 2c 58 82 ad a6 d9 30 6b b9 e8 45 b2 99 10 fa 0f b5 cc 09 56 c3 6c 98 cd 5c c5 9c f6 df 96 5f 95 11 fe d1 8a e5 a5 6e 2e bd b7 bc e4 32 7f 02 2f 29 f2 7d 42 c3 aa 64 e9 26 ac d5 d2 a7 ce 8c e2 32 29 59 b2 09 0d 45 7c 5d 5e 32 3d 4c 25 e6 d8 87 97 94 09 a2 8e c0 26 04 e4 09 fb 9d 7c 71 ab 56 ea c4 38 90 c5 53 82 78 48 68 21 b6 6a d7 94 8c 29 a9 e0 a9 da 2d 45 73 19 f7 31 df 84 7a fa 04 82 c5 c4 87 df 76 b7 d5 b7 33 26 be 8c 36 a1 95 b3 a9 63 50 45 31 09 e9 26 14 30 3a 11 26 61 24 37 a1 b1 be 00 7a 13 6c 35 ca f7 50 90 67 3c 1d bb c8 1b 86 9c 65 d4 af 7a 2c 66 7c 13 78 e8 22 dd 6e 34 0c 78 fb a9 99 cd 66 a5 58 1b a0 84 c4 93 4d d8 e2 04 c5 06 1c e0 78 84 25 f1 90 01 02 51 51 15 98 93 a0 00 25 22 e4 b3 71 61 c0 ec ef b7 d6 9e fa 2a a7 75 ad 99 bb 95 e7 8b 14 a0 cf 32 08 e8 61 cc 5c 14 57 e0 45 cd 93 40 57 99 8b 05 6f 74 c7 71 40 cb a8 8f 03 42 b1 af e5 8c 00 32 e2 6c 0c 14 8f a1 cf 39 e3 ba 56 a4 2d 20 02 16 78 3b cb 4b af 4a ec 08 71 b8 8f 90 88 54 4a fc a0 75 0a 0a 65 db c8 1b 9e c6 18 09 95 2b df 20 15 3a 0a 00 66 cc 3c a4 c8 a6 0a 43 58 75 40 fb 4d 09 98 4d 0b 2c 07 24 c1 2c 93 fa cf 02 e0 7d 11 39 06 78 35 a0 55 cb 41 76 14 ca 29 37 a3 0a a9 4a 2b e1 af 60 91 b9 6f 16 e4 2a d3 3e 38 4e 61 e4 bb da 0b 07 e4 3c b9 fa 3f 28 8e 19 f2 7f a1 72 d1 51 7a 25 5f 62 59 e0 13 81 dc 18 0b 50 a1 25 52 e4 61 60 14 52 14 62 c0 4f 1e 4e a5 1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: public, max-age=604800expires: Wed, 22 Mar 2023 17:00:28 GMTcontent-type: text/csslast-modified: Sat, 29 Jan 2022 20:59:24 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encoding,User-Agentcontent-length: 930date: Wed, 15 Mar 2023 17:00:28 GMTserver: LiteSpeedx-powered-by: Niagahosterstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 56 db 8e a3 38 10 7d 9e 7c 85 a5 68 35 dd 5a 1c 01 b9 8e 23 45 7b 91 fa 79 a5 fd 02 83 4d b0 da b8 2c 6c 3a 64 56 f9 f7 95 0d 84 5b 3a ab 9d 5d 78 81 aa 53 a7 5c a7 7c 4b 80 5d ff 5a a0 f6 49 68 fa 7e 2e a1 52 8c a0 e5 db de bd c7 bb 33 03 65 71 46 0b 21 af 04 7d fd a3 04 56 a5 f6 e7 3f a9 32 5f 03 64 a8 32 d8 f0 52 64 c7 c5 6d 41 51 cf 99 82 84 92 2c a3 dd 9e a6 bb 9e cd f2 da 62 c6 53 28 a9 15 a0 08 52 a0 b8 8f 25 39 7c f0 32 40 0b 4a 32 48 2b 33 e0 9a 05 55 8a f1 52 8a 26 12 64 80 2a d9 c2 bf 68 ca 98 50 67 2c 79 66 09 8a 43 5d 3b cc 2a 8f 02 94 47 03 4e 5f 96 11 df 39 41 f1 ae 05 29 fa 91 d0 12 a7 95 b1 50 a0 47 fa e0 a6 2c b4 8c e3 b8 2f 2a 81 92 f1 f2 ee 0b 0f ee 3d 4e a4 40 cb 2c cb 86 69 2c 9c cf 92 cf 24 43 cb 4d 7c f8 ed f7 5f 8f ce 34 1f 15 9d e3 27 bc 1d b0 11 74 06 bf e4 9c da 07 78 f7 7b 92 e2 d4 35 e2 73 bf 6f 4f e0 fe d1 0a 34 57 27 1a a0 e1 5f 0b 18 db 3c e9 73 4d d7 eb 3d 4d f6 7e 68 09 d4 38 05 65 a9 50 3e ea 4b 41 cb b3 50 38 01 6b a1 20 28 de ba 96 75 cd 26 28 da 36 2d b4 34 19 49 fa 20 cb 9b 7f 7c 16 8f c6 c6 96 42 73 76 b2 09 b0 eb c9 96 44 d9 1c 43 86 ed 55 f3 17 60 ec f5 df f1 dd 79 4e 96 05 68 66 cb 7b 5b 06 60 a7 b8 bb 6d 80 cb 39 65 53 dc dd 96 0f 47 d7 cc 43 0b 9a a0 48 d7 c8 80 14 0c 2d 99 7f 9a 96 c3 a5 a4 7a 10 c2 84 d1 92 5e 09 4a 24 a4 ef cd 9c eb 7c 97 5c 58 8e 8d a6 29 77 eb d4 45 8e 01 7e 5d ba be 66 12 2e 04 71 29 85 36 c2 8c 41 bd 3f 17 8c 71 e5 c7 a1 e9 99 63 57 c3 68 4e 34 4d 26 28 44 28 6c 97 ee dc 15 85 ba f6 fd 6e 9b 3e 2e fe 61 e1 1d a4 9f 2e 23 6e 7c e1 c9 bb b0 b8 95 af a4 4c 54 86 a0 f5 08 53 c0 f7 a7 80 a7 c1 f7 04 35 36 39 65 4e 0c a1 0c b7 0e 86 f0 46 d7 28 76 c3 c6 3b 5d a3 f2 9c d0 97 c3 3e 38 ec 82 c3 3e 08 57 9b cd eb 6c 18 ff 95 e6 c7 19 6e 8b 55 01 1f 82 63 29 8c 9d b5 ee be 3e c7 02 77 7b f2 63 ef f8 f4 79 7b 3b 36 e6 cf 27 d0 c4 3f ee ea c4 f9 49 6f 37 1d f2 69 83 37 73 be 7f e4 79 32 0d c7 da ad 6c 5e 15 89 a2 42 7e 2e e3 ba 3d 98 fa 30 6c 85 1d ed 70 83 73 2c 5a b7 a3 99 4b 13 eb 1a 8d 44 f7 61 17 2e ce b9 25 68 1f 86 4d 1a ce 04 f5 27 27 a2 2b b7 2d 88 14 d4 20 d7 45 30 9b 13 14 c5 87 21 55 de b2 4c cc 93 9d 65 5a a2 df a4 f0 6e 33 5f e4 ed d1 8d a3 f1 fa 6e ac db f0 a7 c1 65 c2 71 ec Data Ascii: V8}|h5Z#E{yM,l:dV[:]xS\|K]ZIh~.R3eqF!}V?2_d2RdmAQ,bS(R%9|2@J2H+3UR&d*hPg,yfC];*GN_9A)
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 15 Mar 2023 16:55:10 GMTetag: "-375139978"last-modified: Thu, 16 Apr 2020 10:44:16 GMTx-request-id: 508953460content-type: text/javascriptcontent-length: 4547content-encoding: gzipvary: Accept-Encodingx-cdn-pop: sbgx-cdn-pop-ip: 137.74.120.0/27x-cacheable: Matched cacheaccept-ranges: bytesx-iplb-request-id: 5411342B:C2FE_2E69C9F0:0050_6411F9AE_9163:140BAx-iplb-instance: 42475Data Raw: 1f 8b 08 00 00 00 00 00 00 00 9d 1a 0d 7b da 36 f3 af 10 6d 2f b5 6b d5 c1 4d da 77 83 28 59 3e db 74 69 b2 25 64 5f 8c f9 71 8c 00 27 20 53 5b 90 d0 e0 ff fe de 49 b2 31 e0 bc db b3 3e 7d 82 74 3a 9d 4e ba d3 7d c9 56 7f 2a 42 19 c5 c2 b2 9f 67 41 52 13 8c 4c 45 8f f7 23 c1 7b 84 4a 56 0c 4b fb 39 Data Ascii: {6m/kMw(Y>ti%d_q' S[I1>}t:N}V*BgARLE#{JVK9
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0s/0s0/0s00wf.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/33/33p/33prqb.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/21/21d/21dfiv.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/1f/1fw/1fw25g.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/2g/2go/2gobyr.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/16/16x/16x70c.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/4f/4fn/4fn1kw.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/2m/2mg/2mgouv.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/08/08p/08pc2q.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0d/0ds/0dscwu.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0h/0he/0hefc7.webp?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/47/47r/47rkuk.js?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://city-of-goodyear.webnode.pagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /client.fe/js.compiled/lang.en.1133.js?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://city-of-goodyear.webnode.pagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /client.fe/js.compiled/compiled.multi.2-1527.js?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://city-of-goodyear.webnode.pagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/3c/3ch/3chpqk.css?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /5e7759d456e6f78cddb265412221ebce/200000001-994dd994e0/450/FB_IMG_1678891898716.webp?ph=5fd3b12d34 HTTP/1.1Host: 5fd3b12d34.cbaul-cdnwnd.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/1f/1fq/1fqpjm.woff2 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://city-of-goodyear.webnode.pagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1di2lzuh97fh2.cloudfront.net/files/0d/0ds/0dscwu.css?ph=5fd3b12d34Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /5e7759d456e6f78cddb265412221ebce/200000003-ef8f8ef8fb/450/FB_IMG_1678891898716-0.webp?ph=5fd3b12d34 HTTP/1.1Host: 5fd3b12d34.cbaul-cdnwnd.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/1j/1j3/1j3767.ico?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899560658&jsonp=trackerJSONPCallback1678899560658_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899562372&jsonp=trackerJSONPCallback1678899562372_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /5e7759d456e6f78cddb265412221ebce/200000001-994dd994e0/450/FB_IMG_1678891898716.webp?ph=5fd3b12d34 HTTP/1.1Host: 5fd3b12d34.cbaul-cdnwnd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0h/0he/0hefc7.webp?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /5e7759d456e6f78cddb265412221ebce/200000003-ef8f8ef8fb/450/FB_IMG_1678891898716-0.webp?ph=5fd3b12d34 HTTP/1.1Host: 5fd3b12d34.cbaul-cdnwnd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/1j/1j3/1j3767.ico?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /home/ HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899576316&jsonp=trackerJSONPCallback1678899576316_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET /files/05/05z/700/05zusj.webp?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0u/0ub/450/0ub9e9.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/20/20r/450/20rasu.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/3d/3dr/450/3dreui.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0w/0wd/450/0wdmh5.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/2p/2pf/2pfxjv.woff2 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://city-of-goodyear.webnode.pagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1di2lzuh97fh2.cloudfront.net/files/0d/0ds/0dscwu.css?ph=5fd3b12d34Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899582386&jsonp=trackerJSONPCallback1678899582386_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0w/0wd/450/0wdmh5.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/05/05z/700/05zusj.webp?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/3d/3dr/450/3dreui.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/20/20r/450/20rasu.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0u/0ub/450/0ub9e9.png?ph=5fd3b12d34 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /services/ HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET /files/0t/0t9/0t9h3b.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/1s/1sj/1sjpdo.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0g/0gk/0gkx0v.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0r/0ru/0ru7eq.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899593659&jsonp=trackerJSONPCallback1678899593659_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /contact/ HTTP/1.1Host: city-of-goodyear.webnode.pageConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: PHPSESSID=dca00004444da9f18f87f1cb84da3558
Source: global trafficHTTP traffic detected: GET /files/0p/0p7/0p7qql.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/36/36l/36lve3.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/3z/3z2/3z2m9w.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /files/0c/0c2/0c2b5m.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222 HTTP/1.1Host: d1di2lzuh97fh2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: embedReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513 HTTP/1.1Host: web-1102.webnode.beConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /maps/embed/v1/place?q=12+Pike+St%2C+New+York%2C+NY%C2%A010002&key=AIzaSyDy9ZXZ25vcqps9e829N3D89_Ck6wiZHBE&zoom=15 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CJW2yQEIo7bJAQjEtskBCKmdygEIlqHLAQiQvMwBCMi8zAEIssHMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://web-1102.webnode.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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%3D%3D&modified=1678899616745&jsonp=trackerJSONPCallback1678899616745_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://city-of-goodyear.webnode.page/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /signup.php?sub=berkahramadhan HTTP/1.1Host: aus.zaxi.siteConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /font-awesome/4.3.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aus.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.4/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aus.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.4/css/bootstrap-theme.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://aus.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aus.zaxi.siteConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aus.zaxi.site/signup.php?sub=berkahramadhanAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /counters/cc_511.js HTTP/1.1Host: s10.histats.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ais.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /stats/0.php?4704964&@f16&@g1&@h1&@i1&@j1678899629970&@k0&@l1&@mRedirecting%20Sign%20Up&@n0&@o1000&@q0&@r0&@s511&@ten-GB&@u1280&@b1:133575067&@b3:1678899630&@b4:js15_as.js&@b5:60&@a-_0.2.1&@vhttp%3A%2F%2Fais.zaxi.site%2Fsignup.php%3Fsub%3Dberkahramadhan&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ais.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /?utm_source=text&utm_medium=footer&utm_campaign=free2&utm_content=wnd2 HTTP/1.1Host: www.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhan HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://ais.zaxi.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /css/obfs/webnode-2018.package.1-2-1019.css HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-header-01-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/obfs/cbt-2020-hp.package.1-2-1019.js HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-feature-save-money.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-build-on-go.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /ping.js HTTP/1.1Host: cdn.leadinfo.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-support.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/skeletor.js HTTP/1.1Host: motu.teamblue.servicesConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/video-hp-3-1-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/obfs/texts.en.1452.js HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/obfs/common.bundle.534369dd705c23e1b3a2.js HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/obfs/wndCommon.bundle.b25b9f617e096f9e71ad.js HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/obfs/layout.bundle.49bcd549fafd50883839.js HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-eshop-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-domain-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-email-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-support-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-header-01-bck-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-trust-website-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-trust-photo-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fonts/graphik-commercial/graphik-400.woff2 HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.webnode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1rv23qj5kas56.cloudfront.net/css/obfs/webnode-2018.package.1-2-1019.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fonts/graphik-commercial/graphik-600.woff2 HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.webnode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1rv23qj5kas56.cloudfront.net/css/obfs/webnode-2018.package.1-2-1019.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fonts/graphik-commercial/graphik-500.woff2 HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.webnode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1rv23qj5kas56.cloudfront.net/css/obfs/webnode-2018.package.1-2-1019.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-easy-steps-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-video-mockup.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-video-mockup-bck.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /config/LI-638F5C56CF912/ HTTP/1.1Host: collector.leadinfo.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.webnode.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /v1/identify/LI-638F5C56CF912 HTTP/1.1Host: api.leadinfo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.webnode.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-templates-article-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/flag-sprite-16-v-1-5.png HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1rv23qj5kas56.cloudfront.net/css/obfs/webnode-2018.package.1-2-1019.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/rc.js HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js/he-man_all.min.js?v=2.1.20&ma=ma_enabled HTTP/1.1Host: motu.teamblue.servicesConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /projects/-/events/PROD?api_key=-&data=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&modified=1678899638680&jsonp=trackerJSONPCallback1678899638680_0 HTTP/1.1Host: events.webnode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /retargeting?id=10820&url=https%3A%2F%2Fwww.webnode.com%2F%3Futm_source%3Dtext%26utm_medium%3Dfooter%26utm_campaign%3Dfree2%26utm_content%3Dwnd2&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/icons/cookie.svg HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1rv23qj5kas56.cloudfront.net/css/obfs/webnode-2018.package.1-2-1019.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/challenges.css HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhanAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhanAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon.ico HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/managed/v1?ray=7a8650280d4a3a7a HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhan&__cf_chl_rt_tk=Q4iKPan8BMLdhbnxTCeWpAALN9DbM5LxLDJzrWLnIqE-1678899631-0-gaNycGzNC-UAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/trace/managed/js/transparent.gif?ray=7a8650280d4a3a7a HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhan&__cf_chl_rt_tk=Q4iKPan8BMLdhbnxTCeWpAALN9DbM5LxLDJzrWLnIqE-1678899631-0-gaNycGzNC-UAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-feature-save-money.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-build-on-go.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /messages/he-man_messages?tke=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 HTTP/1.1Host: motu.teamblue.servicesConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-support.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /messages/he-man_messages?tke=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 HTTP/1.1Host: motu.teamblue.servicesConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.webnode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-eshop-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-support-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/video-hp-3-1-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-header-01-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-trust-website-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-trust-photo-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-header-01-bck-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-domain-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-email-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /retargeting?id=10820&url=https%3A%2F%2Fwww.webnode.com%2F%3Futm_source%3Dtext%26utm_medium%3Dfooter%26utm_campaign%3Dfree2%26utm_content%3Dwnd2&consent=0 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-article-easy-steps-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.affforce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /img/portal-2015/flag-sprite-16-v-1-5.png HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-video-mockup.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-cbt-video-mockup-bck.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/trace/managed/js/transparent.gif?ray=7a8650280d4a3a7a HTTP/1.1Host: www.affforce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=
Source: global trafficHTTP traffic detected: GET /img/portal-2015/lp/lp-hp-templates-article-en.webp HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/portal-2015/icons/cookie.svg HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon.ico HTTP/1.1Host: d1rv23qj5kas56.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /messages/he-man_messages?tke=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 HTTP/1.1Host: motu.teamblue.servicesConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /messages/he-man_messages?tke=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 HTTP/1.1Host: motu.teamblue.servicesConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=_cf_chl_turnstile_l&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.affforce.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/78289926/api.js?onload=_cf_chl_turnstile_l&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.affforce.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/7a8650280d4a3a7a/1678899642321/b0dc544eee75bef54b0fe4309a17a1c7cbb25686df576b19d19c673d39259303/o4zOv_ZGfEpeqHb HTTP/1.1Host: www.affforce.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhanAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=; cf_chl_2=90308abab5efd93
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/img/7a8650280d4a3a7a/1678899642325/cWjmpcrI3T_VbWm HTTP/1.1Host: www.affforce.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhanAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=; cf_chl_2=90308abab5efd93
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/img/7a8650280d4a3a7a/1678899642325/cWjmpcrI3T_VbWm HTTP/1.1Host: www.affforce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=; cf_chl_2=90308abab5efd93
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/m6iqn/0x4AAAAAAAAjq6WYeRDKmebM/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=7a865086eabd91e7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/m6iqn/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/7a865086eabd91e7/1678899647277/6cb0a292e25f99043c0253583eb2113a8958050d5a18f5e53dd903e8bf5c8dfa/OELvlTzKgzTYQl2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/m6iqn/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/img/7a865086eabd91e7/1678899647277/SNy5lFg9xxStjXL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/m6iqn/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/img/7a865086eabd91e7/1678899647277/SNy5lFg9xxStjXL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /signup.php?sub=berkahramadhan HTTP/1.1Host: ais.zaxi.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /include/css/style.css HTTP/1.1Host: ais.zaxi.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ais.zaxi.site/signup.php?sub=berkahramadhanAccept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /font-awesome/4.3.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ais.zaxi.site/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.4/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ais.zaxi.site/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.4/css/bootstrap-theme.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ais.zaxi.site/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /include/images/load.gif HTTP/1.1Host: ais.zaxi.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ais.zaxi.site/signup.php?sub=berkahramadhanAccept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /js15_as.js HTTP/1.1Host: s10.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://ais.zaxi.site/Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /include/images/load.gif HTTP/1.1Host: ais.zaxi.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: HstCfa4704964=1678899629970; HstCla4704964=1678899629970; HstCmu4704964=1678899629970; HstPn4704964=1; HstPt4704964=1; HstCnv4704964=1; HstCns4704964=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ais.zaxi.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ais.zaxi.site/signup.php?sub=berkahramadhanAccept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: HstCfa4704964=1678899629970; HstCla4704964=1678899629970; HstCmu4704964=1678899629970; HstPn4704964=1; HstPt4704964=1; HstCnv4704964=1; HstCns4704964=1
Source: chromecache_257.1.drString found in binary or memory: VideoLoaderManager:{mvcID:"VideoLoaderManager",className:"wnd-video-background",orientationClassName:{landscape:"orientation-landscape",portrait:"orientation-portrait"},videoApi:{youtube:"https://www.youtube.com/iframe_api",vimeo:"https://player.vimeo.com/api/player.js"}},UploadManager:{supportedImagesMime:"image/png image/jpeg image/gif image/svg+xml image/webp image/avif".split(" "),supportedFaviconMime:["image/x-icon"],supportedExifMime:["image/jpeg"],supportedImportExt:[".csv",".xml",".txt"], equals www.youtube.com (Youtube)
Source: chromecache_257.1.drString found in binary or memory: VideoUrlParser:{youtube:{url:"//www.youtube.com/embed/",thumbnail:"https://img.youtube.com/vi/"},vimeo:{url:"//player.vimeo.com/video/",thumbnail:"https://vimeo.com/api/v2/video/"}},EditHtmlFormModel:{DataType:"content_items"},AddContentManager:{priority:0,minDistance:10,defaultDistance:15,maxDistance:15,maxInnerDistance:35,zIndex:39,stripeOffset:20,horizontalBoxOffset:-35,fadeInTime:150,fadeOutTime:150,innerFadeInTime:150,innerFadeOutTime:150,maxAnimatedStripes:2,hoverOffset:15},AddSectionManager:{maxDistance:35, equals www.youtube.com (Youtube)
Source: chromecache_335.1.drString found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
Source: chromecache_317.1.drString found in binary or memory: function Hy(a,b){var c=this;return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
Source: chromecache_317.1.drString found in binary or memory: g})};return{store:function(g,h){var l=f(g);l?l.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,l){var n=zv("fsl",g?"nv.mwt":"mwt",0),p;p=g?zv("fsl","nv.ids",[]):zv("fsl","ids",[]);if(!p.length)return!0;var q=vv(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;Q(121);"https://www.facebook.com/tr/"===r&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===r)return!0;l&&(q["gtm.formSubmitElement"]= equals www.facebook.com (Facebook)
Source: chromecache_335.1.drString found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Wed, 15 Mar 2023 17:00:23 GMTserver: LiteSpeedx-powered-by: Niagahosterstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 15 Mar 2023 17:00:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTSet-Cookie: __cf_bm=ybNc1aRKwnc0FH1q405ULjfNIc4EhqkyOG_Q2w50Ztg-1678899631-0-AcRXg8xya3NyCYm0xRxrPHQ41fx6jsnfTmDT+V5+xIJctyV7AugiQxMSlgPIca5zYk0h2+/Rp6bUqFmTX2ktNe0=; path=/; expires=Wed, 15-Mar-23 17:30:31 GMT; domain=.affforce.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 7a8650280d4a3a7a-FRA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100x-powered-by: Niagahostercontent-type: text/html; charset=UTF-8content-length: 6744content-encoding: gzipvary: Accept-Encoding,User-Agentdate: Wed, 15 Mar 2023 17:00:30 GMTserver: LiteSpeedstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3c ed 72 e3 36 92 bf ed a7 e8 55 f6 56 76 95 44 d9 33 99 4d 62 5b be 55 3c 4a 46 7b 1e db 25 db 99 9b 4a a5 52 10 d9 12 31 43 02 5c 00 94 ac 6c f2 40 f7 1a f7 64 57 dd 00 29 ea c3 8e 27 5b 57 97 ab 4a 26 65 89 24 d0 e8 ef 2f 40 3c fb d3 eb eb 8b bb f7 37 43 78 73 f7 f6 f2 7c ff 2c 75 79 46 1f 28 92 f3 7d 08 ff 9d e5 e8 04 a4 ce 15 5d fc 47 29 e7 fd d6 85 56 0e 95 eb de 2d 0b 6c 41 ec af fa 2d 87 0f ae 47 20 4e e3 54 18 8b ae 5f ba 69 f7 cb 16 9c ef ef 6d 03 f9 cf ee fd a0 7b a1 f3 42 38 39 c9 9a 70 46 c3 3e 26 33 6c d5 d3 94 c8 b1 df 9a 4b 5c 14 da b8 c6 c8 85 4c 5c da 4f 70 2e 63 ec f2 45 07 a4 92 4e 8a ac 6b 63 91 61 ff b8 75 be bf bf 77 e6 a4 cb f0 fc 9d 70 71 0a 6f f5 5c a2 05 a1 12 b8 fb 0e 6e d1 d0 d5 ad 33 28 72 b8 56 99 54 78 d6 f3 e3 d7 d7 4f d0 c6 46 16 4e 6a d5 40 c1 c3 cc 57 30 dd 1c ac 87 69 3d cc 69 99 65 90 26 a0 19 36 4c b5 81 a9 c1 2d f2 3e e2 72 a1 4d 62 9b e4 ad 60 87 d9 9d 1d b7 c0 df e3 65 f8 41 a7 46 a1 7a e6 c7 d3 aa 1d c6 2f d5 0b cf 97 4c aa 8f 60 30 eb b7 64 4c 64 b9 65 81 fd 96 cc c5 0c 7b 85 9a b5 20 35 38 ed b7 7a 53 31 a7 01 11 dd 3b df 5f a9 06 cf e7 31 6d 92 ad 3d e9 f5 a6 5a 39 1b cd b4 9e 65 28 0a 69 a3 58 e7 bd d8 da 7f 9f 8a 5c 66 cb fe 58 4f b4 d3 27 9f 1f 1d 75 5e 1d 1d 75 be 38 3a 6a 33 06 6d eb 96 19 da 14 d1 b5 3d 1e 6d 56 a8 d8 da f6 79 85 aa 47 a7 5a 2a 17 0f 71 a2 a2 89 d6 ce 3a 23 0a ba a0 d5 08 85 ae 58 a0 d5 39 f6 3e 8f 5e 46 47 04 65 ed 76 94 4b 15 c5 d6 b6 3c f5 ab b5 5b 9f b8 56 7d a3 f7 32 7a 19 bd e2 85 ea 7b 4f ae b2 b7 be 50 4f aa 38 2b 13 64 08 b9 9e ef 9e 17 24 54 71 e6 31 6c 85 b4 d1 4f e2 41 46 56 3a ec 39 cc 8b 4c 38 b4 bd f9 cb 1e 03 7b 2e f0 fd bd 33 af f4 60 4d dc 00 ff 41 3c 6c 8a 98 ee f5 32 39 b1 bd 0f ff 28 d1 2c 7b c7 d1 f1 71 f4 32 5c 31 27 3e d8 d6 f9 59 cf 03 3c 7f 04 f4 73 f9 fc 61 93 cd eb c0 6b 0d dd b5 46 9c a8 0f 36 8a 33 5d 26 d3 4c 18 dc c0 3f d7 09 1a 25 7f 32 bd 17 d1 17 d1 f1 ea ba 5a a7 c9 a7 0f 62 2e fc 1a 8f d3 56 8b f6 83 25 be be ec e6 98 48 41 7c 91 68 9f 07 70 7f ef ec 4f dd ee f7 72 0a 99 83 d1 10 be fa 81 34 68 27 75 da da 28 70 91 e8 22 87 fc ca a6 72 de 7b 19 7d 11 bd 58 5d 6f 73 0d 9e 09 d2 a0 2d b4 4a 7a 24 de f0 7d a7 7c ff f4 3d aa 44 4e 7f e8 76 cf f7 cf 7a 3e aa 9c 4d 74 b2 3c df df 3f 4b e4 1c e2 4c 58 db 6f 29 31 9f 08 03 fe a3 2b d5 1c 8d c5 ea d2 3a e1 64 dc 75 ba 68 35 c4 da 98 4d ee 52 48 85 a6 f1 7c d7 b8 00 8f d0 d8 39 b6 9e 33 29 9d d3 2a c8 c4 5f b4 36 80 38 3d 9b 51 cc 4a 84 13 e1 82 10 c9 32 51 d8 fa b6 30 33 74 fd 56 14 e6 d4 8f 1f 5f 7a a5 b5 85 50 d5 92 e4 78 bb 13 61 98 b7 85 50
Source: chromecache_235.1.drString found in binary or memory: http://ais.zaxi.site/signup.php?sub=berkahramadhan
Source: chromecache_212.1.drString found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_241.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_241.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_283.1.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_267.1.dr, chromecache_314.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_318.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e0
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e4
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359de4
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359dec
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359ded
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359dee
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359df2
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359df3
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359df6
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359df7
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e601
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e602
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e603
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e604
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e605
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e606
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e607
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e608
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e609
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e60a
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e60d
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e60e
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e611
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e616
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e619
Source: chromecache_278.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735e622
Source: chromecache_250.1.dr, chromecache_257.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_283.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_268.1.drString found in binary or memory: http://www.webnode.com/license/
Source: chromecache_321.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_226.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_283.1.drString found in binary or memory: https://cbks0.googleapis.com/cbk?
Source: chromecache_283.1.drString found in binary or memory: https://cbks1.googleapis.com/cbk?
Source: chromecache_335.1.dr, chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_283.1.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_238.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_309.1.dr, chromecache_239.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_283.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_283.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_283.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_283.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_283.1.drString found in binary or memory: https://earthbuilder.googleapis.com
Source: chromecache_283.1.drString found in binary or memory: https://geo0.ggpht.com/cbk
Source: chromecache_283.1.drString found in binary or memory: https://geo1.ggpht.com/cbk
Source: chromecache_283.1.drString found in binary or memory: https://geo2.ggpht.com/cbk
Source: chromecache_283.1.drString found in binary or memory: https://geo3.ggpht.com/cbk
Source: chromecache_267.1.dr, chromecache_314.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_237.1.dr, chromecache_332.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_237.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.1/LICENSE
Source: chromecache_283.1.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_321.1.drString found in binary or memory: https://google.com/ccm/form-data/
Source: chromecache_321.1.drString found in binary or memory: https://google.com/pagead/form-data/
Source: chromecache_335.1.dr, chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_321.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/
Source: chromecache_257.1.drString found in binary or memory: https://img.youtube.com/vi/
Source: chromecache_318.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_318.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_318.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_283.1.drString found in binary or memory: https://khms.googleapis.com/mz?v=943
Source: chromecache_283.1.drString found in binary or memory: https://khms0.google.com/kh?v=151
Source: chromecache_283.1.drString found in binary or memory: https://khms0.google.com/kh?v=943
Source: chromecache_283.1.drString found in binary or memory: https://khms0.googleapis.com/kh?v=151
Source: chromecache_283.1.drString found in binary or memory: https://khms0.googleapis.com/kh?v=943
Source: chromecache_283.1.drString found in binary or memory: https://khms1.google.com/kh?v=151
Source: chromecache_283.1.drString found in binary or memory: https://khms1.google.com/kh?v=943
Source: chromecache_283.1.drString found in binary or memory: https://khms1.googleapis.com/kh?v=151
Source: chromecache_283.1.drString found in binary or memory: https://khms1.googleapis.com/kh?v=943
Source: chromecache_283.1.drString found in binary or memory: https://lh3.ggpht.com/
Source: chromecache_283.1.drString found in binary or memory: https://lh4.ggpht.com/
Source: chromecache_283.1.drString found in binary or memory: https://lh5.ggpht.com/
Source: chromecache_283.1.drString found in binary or memory: https://lh6.ggpht.com/
Source: chromecache_283.1.drString found in binary or memory: https://maps.google.com
Source: chromecache_283.1.drString found in binary or memory: https://maps.googleapis.com
Source: chromecache_283.1.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/52/4/intl/en_gb
Source: chromecache_283.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.GetMetadata
Source: chromecache_283.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.SingleImageSearch
Source: chromecache_206.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_238.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet?
Source: chromecache_283.1.drString found in binary or memory: https://maps.googleapis.com/maps_api_js_slo/log?hasfast=true
Source: chromecache_283.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/
Source: chromecache_228.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_228.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_228.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_228.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_283.1.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/api/images/
Source: chromecache_206.1.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/52/4/intl/en_gb/init_embed.js
Source: chromecache_325.1.drString found in binary or memory: https://modernizr.com/download/?-csspointerevents-flexbox-flexboxlegacy-flexboxtweener-flexwrap-setc
Source: chromecache_318.1.drString found in binary or memory: https://modernizr.com/download/?-sizes-srcset-webp-webpalpha-setclasses
Source: chromecache_283.1.drString found in binary or memory: https://mts.googleapis.com/maps/vt/icon
Source: chromecache_278.1.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=qxt1mdt&ht=tk&f=137.138.139.140.169.170.171.172.173.174.175.176.54
Source: chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: chromecache_335.1.dr, chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_318.1.drString found in binary or memory: https://photoswipe.com
Source: chromecache_257.1.drString found in binary or memory: https://player.vimeo.com/api/player.js
Source: chromecache_318.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0f/0fz/0fzrq5.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0f/0fz/450/0fzrq5.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0f/0fz/700/0fzrq5.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0w/0wx/0wxpg1.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0w/0wx/450/0wxpg1.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/0w/0wx/700/0wxpg1.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1b/1bo/1bofkp.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1b/1bo/400/1bofkp.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1b/1bo/450/1bofkp.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1y/1yp/1yp78v.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1y/1yp/450/1yp78v.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/1y/1yp/700/1yp78v.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/2n/2na/2na8w6.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/2n/2na/450/2na8w6.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/2n/2na/700/2na8w6.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/30/30y/30yuqr.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/30/30y/450/30yuqr.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/30/30y/700/30yuqr.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3b/3b6/3b6ska.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3b/3b6/450/3b6ska.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3b/3b6/700/3b6ska.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3w/3wd/3wdysg.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3w/3wd/450/3wdysg.png
Source: chromecache_318.1.drString found in binary or memory: https://static.d.webnodev.com/files/3w/3wd/700/3wdysg.png
Source: chromecache_283.1.drString found in binary or memory: https://static.panoramio.com.storage.googleapis.com/photos/
Source: chromecache_335.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_335.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_226.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_283.1.drString found in binary or memory: https://streetviewpixels-pa.googleapis.com/v1/thumbnail?hl=en-GB
Source: chromecache_283.1.drString found in binary or memory: https://streetviewpixels-pa.googleapis.com/v1/tile
Source: chromecache_283.1.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_228.1.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_226.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_335.1.dr, chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/037411/000000000000000077359df7/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/037411/000000000000000077359df7/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/037411/000000000000000077359df7/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/08312f/000000000000000077359dee/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/08312f/000000000000000077359dee/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/08312f/000000000000000077359dee/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1281a1/000000000000000077359ded/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1281a1/000000000000000077359ded/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1281a1/000000000000000077359ded/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/144da4/00000000000000007735e619/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/144da4/00000000000000007735e619/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/144da4/00000000000000007735e619/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/154cda/00000000000000007735e601/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/154cda/00000000000000007735e601/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/154cda/00000000000000007735e601/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/23e139/00000000000000007735e605/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/23e139/00000000000000007735e605/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/23e139/00000000000000007735e605/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/257c86/000000000000000077359df6/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/257c86/000000000000000077359df6/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/257c86/000000000000000077359df6/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/32d3ee/0000000000000000000132e0/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/32d3ee/0000000000000000000132e0/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/32d3ee/0000000000000000000132e0/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/3322cc/00000000000000007735e616/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/3322cc/00000000000000007735e616/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/3322cc/00000000000000007735e616/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/383ab4/0000000000000000000132e4/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/383ab4/0000000000000000000132e4/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/383ab4/0000000000000000000132e4/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/40d372/00000000000000007735e607/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/40d372/00000000000000007735e607/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/40d372/00000000000000007735e607/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/4de20a/00000000000000007735e604/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/4de20a/00000000000000007735e604/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/4de20a/00000000000000007735e604/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/58acf5/00000000000000007735e622/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/58acf5/00000000000000007735e622/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/58acf5/00000000000000007735e622/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/7283cd/00000000000000007735e608/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/7283cd/00000000000000007735e608/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/7283cd/00000000000000007735e608/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/79862c/00000000000000007735e60e/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/79862c/00000000000000007735e60e/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/79862c/00000000000000007735e60e/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8738d8/00000000000000007735e611/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8738d8/00000000000000007735e611/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8738d8/00000000000000007735e611/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/9270e6/000000000000000077359dec/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/9270e6/000000000000000077359dec/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/9270e6/000000000000000077359dec/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/a96fa9/000000000000000077359de4/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/a96fa9/000000000000000077359de4/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/a96fa9/000000000000000077359de4/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/b59a99/000000000000000077359df3/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/b59a99/000000000000000077359df3/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/b59a99/000000000000000077359df3/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d03e48/000000000000000077359df2/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d03e48/000000000000000077359df2/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d03e48/000000000000000077359df2/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d83550/00000000000000007735e60a/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d83550/00000000000000007735e60a/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/d83550/00000000000000007735e60a/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/e3ed45/00000000000000007735e602/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/e3ed45/00000000000000007735e602/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/e3ed45/00000000000000007735e602/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_278.1.drString found in binary or memory: https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_257.1.drString found in binary or memory: https://vimeo.com/api/v2/video/
Source: chromecache_208.1.drString found in binary or memory: https://www.cloudflare.com/en-gb/products/turnstile/?utm_source=turnstile&utm_campaign=widget
Source: chromecache_208.1.drString found in binary or memory: https://www.cloudflare.com/privacypolicy/
Source: chromecache_208.1.drString found in binary or memory: https://www.cloudflare.com/website-terms/
Source: chromecache_317.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_226.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_226.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_226.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_317.1.dr, chromecache_283.1.dr, chromecache_321.1.dr, chromecache_239.1.drString found in binary or memory: https://www.google.com
Source: chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://www.google.com/
Source: chromecache_226.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_283.1.drString found in binary or memory: https://www.google.com/maps
Source: chromecache_219.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=12
Source: chromecache_283.1.drString found in binary or memory: https://www.google.com/maps/preview/log204
Source: chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://www.googleadservices.com/
Source: chromecache_335.1.dr, chromecache_317.1.dr, chromecache_321.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_226.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_335.1.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_335.1.dr, chromecache_257.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: mal48.win@39/147@39/26
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1828,i,5289083931397767848,663811606326013960,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://city-of-goodyear.webnode.page/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1828,i,5289083931397767848,663811606326013960,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://city-of-goodyear.webnode.page/0%VirustotalBrowse
https://city-of-goodyear.webnode.page/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aus.zaxi.site/signup.php?sub=berkahramadhan100%SlashNextFraudulent Website type: Phishing & Social Engineering
https://www.affforce.com/scripts/un981c6l?a_aid=46ef828a&a_bid=4fc4400d&chan=berkahramadhan&source=&aff_sub=berkahramadhan100%SlashNextFraudulent Website type: Phishing & Social Engineering
https://www.affforce.com/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7a8650280d4a3a7a0%Avira URL Cloudsafe
https://static.d.webnodev.com/files/3w/3wd/450/3wdysg.png0%Avira URL Cloudsafe
https://5fd3b12d34.cbaul-cdnwnd.com/5e7759d456e6f78cddb265412221ebce/200000003-ef8f8ef8fb/450/FB_IMG_1678891898716-0.webp?ph=5fd3b12d340%Avira URL Cloudsafe
http://ais.zaxi.site/signup.php?sub=berkahramadhan0%Avira URL Cloudsafe
https://www.affforce.com/cdn-cgi/challenge-platform/h/b/img/7a8650280d4a3a7a/1678899642325/cWjmpcrI3T_VbWm0%Avira URL Cloudsafe
https://static.d.webnodev.com/files/3b/3b6/3b6ska.png0%Avira URL Cloudsafe
https://static.d.webnodev.com/files/30/30y/450/30yuqr.png0%Avira URL Cloudsafe
https://www.affforce.com/cdn-cgi/challenge-platform/h/b/pat/7a8650280d4a3a7a/1678899642321/b0dc544eee75bef54b0fe4309a17a1c7cbb25686df576b19d19c673d39259303/o4zOv_ZGfEpeqHb0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://static.d.webnodev.com/files/30/30y/30yuqr.png0%Avira URL Cloudsafe
https://static.d.webnodev.com/files/0f/0fz/450/0fzrq5.png0%Avira URL Cloudsafe
https://city-of-goodyear.webnode.page/home/0%Avira URL Cloudsafe
https://motu.teamblue.services/messages/he-man_messages?tke=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0%Avira URL Cloudsafe
https://goo.gle/js-api-loading0%Avira URL Cloudsafe
https://www.affforce.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.leadinfo.net
18.165.183.77
truefalse
    unknown
    accounts.google.com
    142.250.180.173
    truefalse
      high
      events.webnode.com
      217.16.182.246
      truefalse
        high
        aus.zaxi.site
        194.163.41.83
        truefalse
          unknown
          www.googletagservices.com
          142.251.209.34
          truefalse
            high
            d1rv23qj5kas56.cloudfront.net
            18.165.185.167
            truefalse
              high
              d1di2lzuh97fh2.cloudfront.net
              18.165.185.6
              truefalse
                high
                c.seznam.cz
                77.75.77.234
                truefalse
                  high
                  maxcdn.bootstrapcdn.com
                  104.18.11.207
                  truefalse
                    high
                    ais.zaxi.site
                    194.163.41.83
                    truefalse
                      unknown
                      46-105-201-240.any.cdn.anycast.me
                      46.105.201.240
                      truefalse
                        unknown
                        www.affforce.com
                        104.22.4.152
                        truefalse
                          unknown
                          5fd3b12d34.cbaul-cdnwnd.com
                          18.165.183.78
                          truefalse
                            unknown
                            googleads.g.doubleclick.net
                            142.250.184.98
                            truefalse
                              high
                              motu.teamblue.services
                              81.88.57.79
                              truefalse
                                unknown
                                web-1102.webnode.be
                                85.132.152.214
                                truefalse
                                  high
                                  s4.histats.com
                                  149.56.240.132
                                  truefalse
                                    high
                                    www.webnode.com
                                    82.208.18.34
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.18.7.185
                                      truefalse
                                        high
                                        www.google.com
                                        142.251.209.36
                                        truefalse
                                          high
                                          collector.leadinfo.net
                                          54.171.252.131
                                          truefalse
                                            unknown
                                            api.leadinfo.com
                                            63.32.51.97
                                            truefalse
                                              unknown
                                              clients.l.google.com
                                              142.250.184.78
                                              truefalse
                                                high
                                                city-of-goodyear.webnode.page
                                                85.132.152.214
                                                truefalse
                                                  unknown
                                                  clients2.google.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    s10.histats.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      use.typekit.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        p.typekit.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://www.affforce.com/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7a8650280d4a3a7afalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d1di2lzuh97fh2.cloudfront.net/files/0d/0ds/0dscwu.css?ph=5fd3b12d34false
                                                            high
                                                            https://d1rv23qj5kas56.cloudfront.net/fonts/graphik-commercial/graphik-400.woff2false
                                                              high
                                                              https://www.affforce.com/cdn-cgi/challenge-platform/h/b/img/7a8650280d4a3a7a/1678899642325/cWjmpcrI3T_VbWmfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://ais.zaxi.site/signup.php?sub=berkahramadhanfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-domain-en.webpfalse
                                                                high
                                                                https://5fd3b12d34.cbaul-cdnwnd.com/5e7759d456e6f78cddb265412221ebce/200000003-ef8f8ef8fb/450/FB_IMG_1678891898716-0.webp?ph=5fd3b12d34false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-header-01-bck-en.webpfalse
                                                                  high
                                                                  https://city-of-goodyear.webnode.page/contact/false
                                                                    unknown
                                                                    https://web-1102.webnode.be/widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513false
                                                                      high
                                                                      https://d1di2lzuh97fh2.cloudfront.net/files/1j/1j3/1j3767.ico?ph=5fd3b12d34false
                                                                        high
                                                                        https://d1di2lzuh97fh2.cloudfront.net/files/05/05z/700/05zusj.webp?ph=5fd3b12d34false
                                                                          high
                                                                          https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-email-en.webpfalse
                                                                            high
                                                                            https://events.webnode.com/projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899562372&jsonp=trackerJSONPCallback1678899562372_0false
                                                                              high
                                                                              https://city-of-goodyear.webnode.page/false
                                                                                unknown
                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/7a865086eabd91e7/1678899647277/6cb0a292e25f99043c0253583eb2113a8958050d5a18f5e53dd903e8bf5c8dfa/OELvlTzKgzTYQl2false
                                                                                  high
                                                                                  https://d1di2lzuh97fh2.cloudfront.net/files/1f/1fq/1fqpjm.woff2false
                                                                                    high
                                                                                    https://d1di2lzuh97fh2.cloudfront.net/files/0g/0gk/0gkx0v.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222false
                                                                                      high
                                                                                      https://d1di2lzuh97fh2.cloudfront.net/files/1s/1sj/1sjpdo.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222false
                                                                                        high
                                                                                        https://aus.zaxi.site/signup.php?sub=berkahramadhantrue
                                                                                        • SlashNext: Fraudulent Website type: Phishing & Social Engineering
                                                                                        unknown
                                                                                        https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-support-en.webpfalse
                                                                                          high
                                                                                          https://www.affforce.com/cdn-cgi/challenge-platform/h/b/pat/7a8650280d4a3a7a/1678899642321/b0dc544eee75bef54b0fe4309a17a1c7cbb25686df576b19d19c673d39259303/o4zOv_ZGfEpeqHbfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-feature-save-money.webpfalse
                                                                                            high
                                                                                            https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/video-hp-3-1-en.webpfalse
                                                                                              high
                                                                                              https://d1di2lzuh97fh2.cloudfront.net/files/0r/0ru/0ru7eq.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222false
                                                                                                high
                                                                                                https://d1di2lzuh97fh2.cloudfront.net/files/0s/0s0/0s00wf.css?ph=5fd3b12d34false
                                                                                                  high
                                                                                                  https://d1di2lzuh97fh2.cloudfront.net/files/20/20r/450/20rasu.png?ph=5fd3b12d34false
                                                                                                    high
                                                                                                    https://d1di2lzuh97fh2.cloudfront.net/files/21/21d/21dfiv.css?ph=5fd3b12d34false
                                                                                                      high
                                                                                                      https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-trust-website-en.webpfalse
                                                                                                        high
                                                                                                        https://web-1102.webnode.be/widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513false
                                                                                                          high
                                                                                                          https://events.webnode.com/projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899560658&jsonp=trackerJSONPCallback1678899560658_0false
                                                                                                            high
                                                                                                            https://d1di2lzuh97fh2.cloudfront.net/files/2m/2mg/2mgouv.css?ph=5fd3b12d34false
                                                                                                              high
                                                                                                              https://city-of-goodyear.webnode.page/home/false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://d1rv23qj5kas56.cloudfront.net/js/obfs/texts.en.1452.jsfalse
                                                                                                                high
                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/img/7a865086eabd91e7/1678899647277/SNy5lFg9xxStjXLfalse
                                                                                                                  high
                                                                                                                  https://d1rv23qj5kas56.cloudfront.net/fonts/graphik-commercial/graphik-600.woff2false
                                                                                                                    high
                                                                                                                    https://c.seznam.cz/js/rc.jsfalse
                                                                                                                      high
                                                                                                                      https://motu.teamblue.services/messages/he-man_messages?tke=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false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.affforce.com/favicon.icofalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/icons/cookie.svgfalse
                                                                                                                        high
                                                                                                                        https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-easy-steps-en.webpfalse
                                                                                                                          high
                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                          https://player.vimeo.com/api/player.jschromecache_257.1.drfalse
                                                                                                                            high
                                                                                                                            https://static.d.webnodev.com/files/3w/3wd/450/3wdysg.pngchromecache_318.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_335.1.drfalse
                                                                                                                              high
                                                                                                                              https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/zloirock/core-jschromecache_237.1.dr, chromecache_332.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://g.co/dev/maps-no-accountchromecache_283.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://use.typekit.net/af/40d372/00000000000000007735e607/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://use.typekit.net/af/4de20a/00000000000000007735e604/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://static.d.webnodev.com/files/3b/3b6/3b6ska.pngchromecache_318.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_226.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://static.d.webnodev.com/files/30/30y/450/30yuqr.pngchromecache_318.1.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://use.typekit.net/af/8738d8/00000000000000007735e611/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://use.typekit.net/af/58acf5/00000000000000007735e622/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://lh6.ggpht.com/chromecache_283.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://use.typekit.net/af/7283cd/00000000000000007735e608/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://use.typekit.net/af/79862c/00000000000000007735e60e/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://getbootstrap.com)chromecache_267.1.dr, chromecache_314.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    low
                                                                                                                                                    https://goo.gle/js-api-loadingchromecache_283.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://modernizr.com/download/?-csspointerevents-flexbox-flexboxlegacy-flexboxtweener-flexwrap-setcchromecache_325.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://static.d.webnodev.com/files/30/30y/30yuqr.pngchromecache_318.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_226.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://use.typekit.net/af/4de20a/00000000000000007735e604/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_283.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://use.typekit.net/af/3322cc/00000000000000007735e616/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://static.d.webnodev.com/files/0f/0fz/450/0fzrq5.pngchromecache_318.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/fusiontables/answer/9185417).chromecache_283.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://use.typekit.net/af/7283cd/00000000000000007735e608/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/mapschromecache_283.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://use.typekit.net/af/1be3c2/00000000000000007735e606/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lh5.ggpht.com/chromecache_283.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://use.typekit.net/af/154cda/00000000000000007735e601/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://use.typekit.net/af/1da05b/0000000000000000000132df/27/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.webnode.com/license/chromecache_268.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://jquery.com/chromecache_318.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://use.typekit.net/af/08312f/000000000000000077359dee/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://typekit.com/eulas/000000000000000077359de4chromecache_278.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://use.typekit.net/af/23e139/00000000000000007735e605/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://use.typekit.net/af/8738d8/00000000000000007735e611/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_267.1.dr, chromecache_314.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_335.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://use.typekit.net/af/79862c/00000000000000007735e60e/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://use.typekit.net/af/257c86/000000000000000077359df6/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://sizzlejs.com/chromecache_318.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://use.typekit.net/af/40d372/00000000000000007735e607/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://use.typekit.net/af/144da4/00000000000000007735e619/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://khms1.google.com/kh?v=943chromecache_283.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.cloudflare.com/privacypolicy/chromecache_208.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://googleads.g.doubleclick.net/chromecache_317.1.dr, chromecache_321.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://use.typekit.net/af/40d372/00000000000000007735e607/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_283.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://use.typekit.net/af/23e139/00000000000000007735e605/30/a?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://use.typekit.net/af/037411/000000000000000077359df7/30/d?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://use.typekit.net/af/7283cd/00000000000000007735e608/30/l?primer=f592e0a4b9356877842506ce34430chromecache_278.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://khms1.google.com/kh?v=151chromecache_283.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://photoswipe.comchromecache_318.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  85.132.152.214
                                                                                                                                                                                                                                  web-1102.webnode.beCzech Republic
                                                                                                                                                                                                                                  203018PAMICOCZfalse
                                                                                                                                                                                                                                  104.22.4.152
                                                                                                                                                                                                                                  www.affforce.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  149.56.240.132
                                                                                                                                                                                                                                  s4.histats.comCanada
                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                  18.165.183.78
                                                                                                                                                                                                                                  5fd3b12d34.cbaul-cdnwnd.comUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  18.165.183.77
                                                                                                                                                                                                                                  cdn.leadinfo.netUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  63.32.51.97
                                                                                                                                                                                                                                  api.leadinfo.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  142.251.209.36
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  81.88.57.79
                                                                                                                                                                                                                                  motu.teamblue.servicesItaly
                                                                                                                                                                                                                                  39729REGISTER-ASITfalse
                                                                                                                                                                                                                                  82.208.18.34
                                                                                                                                                                                                                                  www.webnode.comCzech Republic
                                                                                                                                                                                                                                  15685CASABLANCA-ASInternetCollocationProviderCZfalse
                                                                                                                                                                                                                                  194.163.41.83
                                                                                                                                                                                                                                  aus.zaxi.siteGermany
                                                                                                                                                                                                                                  6659NEXINTO-DEfalse
                                                                                                                                                                                                                                  142.250.184.98
                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  77.75.77.234
                                                                                                                                                                                                                                  c.seznam.czCzech Republic
                                                                                                                                                                                                                                  43037SEZNAM-CZfalse
                                                                                                                                                                                                                                  142.250.184.78
                                                                                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.165.185.167
                                                                                                                                                                                                                                  d1rv23qj5kas56.cloudfront.netUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  104.18.7.185
                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  216.58.209.34
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  217.16.182.246
                                                                                                                                                                                                                                  events.webnode.comCzech Republic
                                                                                                                                                                                                                                  43541VSHOSTINGCZfalse
                                                                                                                                                                                                                                  104.18.11.207
                                                                                                                                                                                                                                  maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  54.171.252.131
                                                                                                                                                                                                                                  collector.leadinfo.netUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  142.250.180.173
                                                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.165.185.204
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  46.105.201.240
                                                                                                                                                                                                                                  46-105-201-240.any.cdn.anycast.meFrance
                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.1
                                                                                                                                                                                                                                  192.168.2.23
                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                  Analysis ID:827270
                                                                                                                                                                                                                                  Start date and time:2023-03-15 17:58:13 +01:00
                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 6m 58s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://city-of-goodyear.webnode.page/
                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:5
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal48.win@39/147@39/26
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HDC Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Browse: https://city-of-goodyear.webnode.page/home/
                                                                                                                                                                                                                                  • Browse: https://city-of-goodyear.webnode.page/about/
                                                                                                                                                                                                                                  • Browse: https://city-of-goodyear.webnode.page/services/
                                                                                                                                                                                                                                  • Browse: https://city-of-goodyear.webnode.page/contact/
                                                                                                                                                                                                                                  • Browse: https://aus.zaxi.site/signup.php?sub=berkahramadhan
                                                                                                                                                                                                                                  • Browse: https://www.webnode.com/?utm_source=text&utm_medium=footer&utm_campaign=free2&utm_content=wnd2
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.209.35, 34.104.35.123, 142.250.180.163, 23.10.249.43, 23.10.249.9, 23.10.249.32, 23.10.249.18, 142.250.180.170, 142.251.209.10, 142.251.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.184.99, 142.250.184.67, 142.251.209.46, 142.250.184.72, 142.250.180.162, 216.239.32.36, 216.239.34.36
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, pagead2.googlesyndication.com, a1874.dscg1.akamai.net, region1.google-analytics.com, p.typekit.net-stls-v3.edgesuite.net, maps.googleapis.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, update.googleapis.com, maps.gstatic.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):53
                                                                                                                                                                                                                                  Entropy (8bit):4.689815737418786
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:h51zTCdcvTEdh:ZzTCdcvAH
                                                                                                                                                                                                                                  MD5:80D07F9420395443E9F231E5BE5D4E1B
                                                                                                                                                                                                                                  SHA1:BC9B5A37426FCB8F8438B7E5D5E8F43F3C767C92
                                                                                                                                                                                                                                  SHA-256:9886BAC6B97E6A80BBE81F38410F9C17754194267734CE1FAF8D66828FF0BCBF
                                                                                                                                                                                                                                  SHA-512:2435EA298FAD98E9DA32B0408CD7CB37D633129EB9070F8D204A2CAB5D970A535B7C8D516F220E28A37F30A0ECB4F4817FFA85545F21EBE558D8464BA1EB4A9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://events.webnode.com/projects/-/events/PROD?api_key=-&data=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%3D&modified=1678899560658&jsonp=trackerJSONPCallback1678899560658_0
                                                                                                                                                                                                                                  Preview:trackerJSONPCallback1678899560658_0({"created":true})
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):39256
                                                                                                                                                                                                                                  Entropy (8bit):7.99457486304789
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:PRth85BOB9AftqmBooKst+xUnqPXCzHPDMhF7zwztJGNP15KfgnDX9b0tnK:nhqM9etlooKzWPDkzuoJ1Tnr9b0tnK
                                                                                                                                                                                                                                  MD5:1CB21E6269210CE91E385A8B810E44C9
                                                                                                                                                                                                                                  SHA1:B11B4EFF41E078CE474C464172A397EE0049DE3E
                                                                                                                                                                                                                                  SHA-256:BAFF9F6FE03E6D10E4B1720176EA79516B210F145A34B80E1D313CDFD4BA1A6F
                                                                                                                                                                                                                                  SHA-512:4D2E92499A1624BA377C48514E8DE24D0CF9F87FD04E12B67090D365862CC287326D4A64375AD4DFF53950440747FC29E61CF37A17978837A041C7172B7BC965
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-email-en.webp
                                                                                                                                                                                                                                  Preview:RIFFP...WEBPVP8X........C.....ALPHA/...o.m#I....g| ""..t.|.c..s47c..=+I1.9.Z.U:. ....m..?........_....c...,...35.I{3..mo.h.Yi33...t1.|^...3..x,......[..(... I..f.X.......)...[..$..*P.....EE.%..]...-.&T%....O.%"...y.....j..........5C..~..Ci0.<n1;$.cP.4A...B08C.P.'.q.%].q...5.D...BN.fcP....A..JcV.h.P....e..........h"w..1!p0.>(.!..^....s...h.pt%....C.X..:=[.w......X.W!.{.).>.....(p......J....#Y.A3i(t.!.\Yt;...PS..NL..!a(.N.e...ah.[.../...k...z}#A....MW...(D.r"....=9.H.B/. ,.s.6;.$\.^...47....q.zZHb..wd@.I..a/.....7.p....JcH).....8...:h..O..aerG.%O8...y@'.B_....w.A..`....".....\......q..j....$.]....j.}..... .{S'..).a..P?{.....(.Z.k?....A..cr.....@...@.JA.q[.[.)(rZTx.:T.......@.:...E..v.%........As[...<S.~.Bf",.i@)`'.....x?....x.<r_.a.....\...[:2r..+...Gl.^@.>...&.b:..V...X...U...b..,1V)..N=3..TANoX.....J.....v...aD.2\k..Xq.dIv.ZKQ......A#5f.:.).\i.A#...zh ..,3.)t.~..(_.*?.c.!.L.......L..HO*...I...K...N.[..6I=.#4..N.....msn....S..S...........D
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x466, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):27060
                                                                                                                                                                                                                                  Entropy (8bit):7.99303423453241
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:net0SbZWfr+K8uGjqYh91iekCvpV01h/MFM2mwT3cbIohni0VdZkdMzknArafwFM:erMfrVm1h91iqHVmO3cJniydZkdMoM+l
                                                                                                                                                                                                                                  MD5:68F29D69A635125232BA958CA0EA3069
                                                                                                                                                                                                                                  SHA1:AF8898BB028BE0E4E9FC883CC0DFE617B7E4828E
                                                                                                                                                                                                                                  SHA-256:6074453E788E822CF7D6300815EB00A1FC57F5352C7491DF7FFE75BBDF79F613
                                                                                                                                                                                                                                  SHA-512:A4EE113BD07B880AAC3118644F6E41DD44337E86281BAF5E9A84552CF99DB5624972B194D694E8B01A77CA1A24B347F40480F69954A0EB2FF4AB9E79B09E379C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/05/05z/700/05zusj.webp?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:RIFF.i..WEBPVP8 .i...9...*....>.B.J...+.Q.....em.....}..?.y.1..6.l.i.."....X`_...")....P.'......M.\.m.}....R>..M....k....'.!...j.o.g...'...@...#...3.o7.hpT.-.. ...x...K*0F"...=..u2..L.h..=.li.N..<...Ii.>..I.e...u8MT=......R.A.......~S$.........[..F..mc./].4.2.>..."(..w".n...Oh.l.cr.1#...%.....i...%I:....}..n.L.`..0..f.;.&.g].Tu...(pq...wK....t.}....6..&....[.........*..c...T.%...>.'pm..Z..<.b.........Ou.......B....k/..G..........I:..bH.1..P...e.Yzq/...ui..5.7.8....s.m<.u.5e....Q..K"%...h.G.*>....o.h..$.N.N.....C......B+..V y.].om..y\...u$B.....9}P>....?.....QL...cz.]S.NsPQ.....P..w.4.6;....(.n...t.u|..... .whP\.....,..S.;..q...t*..m.x.SrWO).....5OQ.M^._S?...J0E5.<;......t....:.w..d.<...H.v./?...T..O2V.t...a.'XF............jQRU,..F@..x1..U..;......=+.....,..H....tx.K..hWm.....`^.F.4..l.{.)f.0_H=...N..D....B..B......_.\]...j#`V...6..w..4.i.R..p0..Kc.F.....CX.<.}.<.....FV9H....~\/...%.%!.........!.3..$.ns...z.{.R\.....W{..%..T.]$....k|q.z.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 44800, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):44800
                                                                                                                                                                                                                                  Entropy (8bit):7.995165130165582
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:LBZWdggj/TIz4iYsgPHUBAtn7paDGflgH23lnfRP9rHQJSo2GS:W7/Ts4mW0En9UWl3fRFZN
                                                                                                                                                                                                                                  MD5:5C6EBD76D8E76B609584AF9C20AEE4F9
                                                                                                                                                                                                                                  SHA1:73DA07E69695C4C6AF6CEA5DD3EA627132117241
                                                                                                                                                                                                                                  SHA-256:A658B2BE7323C57D4BD5C4197B657E1F5360D1B950131DC377EFEC1D5111FFD0
                                                                                                                                                                                                                                  SHA-512:56B569CBE8962835DA543B2A191D873AFAC07DB81D4C830F5159621CC1ADDCF6434BFCF77BAB47CE7CDCA57F2374D0B5D4D07C11227B93F3C329BE1653E6941E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v29/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                  Preview:wOF2..............&@.............................b. ..P?HVAR.x.`?STAT.$'....+...|.../V........z....0....6.$..8. ..~. ...[..Q.l...t..P\.L.q.F.r;.BPm.`....f...?+9.CA7@.....I&E..,j#...B..........`..v(i...a.h.}..A?..=..C.z..h8.5g..e...R.~.......wW?)..p.1].Ac}....o..Tw..2.3>.k..g...r..]U...?..&.Qw.-A$.O.+.O-...!R....\..~~2..T..d.X...+.U...K.:...T...4..{w.....L...#.`.%.D....G.m.o.W...TL.B.....O........?.6..uw/.f.@.J$...."U01s.8...?..;.s..+d4.].$m..*BJ..eeg...2.q.i......?.....I..y..%/.[.5..:.=....<....(!.Vt&w..J...T.....K} 7.^:.VQjB.Q.j ....L;..=..{....U..._....>g..........p.l..........#...=...D.P.D.I.T.5..I`.Q@..pj5N.p....a....../`..J.'..l.,...2..9.z2.N.;.z.`........!Rs....,.,ix..zfc....&+..w.:.....:.j..o.....;...#i.#X.)v..9...U..~J..+....p.7.......A...\.:\....c&.~.n.L.y....m.+z.b..I.i.m....0.}X.$a...i......3..%.E......U....P..+.v...h.>.. ....!.......b...t....<A.G..Cu32......e.....KU.(.p.u...".D.Z#uB. ._|..gj..".{.y.....d.....&..\T~.:W;.v0.K...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4280
                                                                                                                                                                                                                                  Entropy (8bit):7.949972887709987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4YA9BkiwfKNymqpyUKjuQX1/C3UtQvWbW3Qltw8KcZ1FvZvBy2cEw:4Y++iHqp2KoxC3UtUCrKgvR5yUw
                                                                                                                                                                                                                                  MD5:482852D1D4915FCA47D0C2D95ABABE6D
                                                                                                                                                                                                                                  SHA1:386601EB1F1B3DF915B8968838C9FD3A71EB9D45
                                                                                                                                                                                                                                  SHA-256:6F04452D6553D199860FE0C63A8DB69F10C769C81EE940762B40D01BCF29BFE7
                                                                                                                                                                                                                                  SHA-512:41DDC0774AB2189CB297CC8FDA0DA60C85B46B603B64F1C80440037BBD40206138999B50D9810D55B223807776E3D4B023697A535724CCB90C3F9D2BEC938D5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........m.....ALPH0......mo#I...1..Y...U.M..$.Q?u.a.h.....gs.gx?..*.%...n.8.5s..+Sn..^.Q...f..R.qy..&....t..a.......&.lSg...+g|.D^8.1...F.-....3......t-..K.E.1.0.:$V.~.Z%...&z.[.....>v..Ab.c..."....qG|.G9!.....N!r.2y....I$..d.U`..>.Wm.P..5EbI.vB...W.L.N4........u.,.x".1...JQ..%.m.+jW.-)E.FBR..W.Z4..r.i.w..oU.9..'./#c..,..b...ba.....v...#.16#..6.@...\..'UD....I....R.2m|m..2}W.F.r...Bt..r....7.D..l.q$-...9.M'o.J..Se+].L.D.h...T...2q.v..%U[..DS...%E!....].Q.......}.]D..2..../...-hS.#....Q(K.r..i....&N.Ky..GdK......@..U.b......JV....i...;1;...:.....O...2'.Nx.+.$....Ql`....y%.?.LF.....)b%5..D.../.....0xg.3....5b.u.L.os....#.&.E.._C...a.@0....t.H!.[kt./...A.A.r.njnN..@$......u.l.5...[..q...w.T......yE.J.7.NT7z...G.ux.....=..j(..M...J......1.y:7...]..(....5.*.).....v...JT/..DU......Yh....}.6....VP8 Z....6...*n...>Q .D#.#..^.8....i....!..~.|.[_.oWT~e|............+<.y..........P.....j..{ .p.........A...g.w..P.p?..j|.Z..je./..........#i
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 45 x 45
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29959
                                                                                                                                                                                                                                  Entropy (8bit):7.042641836776805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:NliOMDfUL/ObvnPPR28LXDfUL/ObZB4se/:yRDW/ObHPRZXDW/ObZBa/
                                                                                                                                                                                                                                  MD5:49963FE197877CEEC4A76956B329D92C
                                                                                                                                                                                                                                  SHA1:6AB36E03AB8800663438711EC4ACD62BB1496EEF
                                                                                                                                                                                                                                  SHA-256:9EB442CAF593EA96298BCB44A7FB79F24C414CEEECE61AEA0357E44008889602
                                                                                                                                                                                                                                  SHA-512:D4BBBE7C8045528653550739A70F18CEDB6B126888EE1B4432906B5CB8C1AB579B28092812CDA68B961DDFE1C05C5CDCFF1D4B0AD8263949E0A59569DAFCE265
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a-.-.............<:<...$&$............\^\.........<><...,.,............................................!..NETSCAPE2.0.....!.......,....-.-...Q %.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v[Z$...R.(..FI.\6...r.(.......Dh!.!.......,....-.-...........DBD...ljl$"$......LNL...424.........tvt,*,...TVT........................................S.$.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.9...R........}.....H...H..h .........2!.!.......,....-.-........TVT..........dbd,*,............\Z\...$"$....ljl,.,.....................................P %.di.h..l.p,.tm.x..|....pH,...R.04..d`..$.GD.z8....Q.6.....,@..|N.....~...C.!..... .,....-.-.....|z|...\^\...424..........................trt.............|~|...dfd...<:<..................................................................................................................{@.pH,...r.l:..tJ.Z..v..z..xLVB4.Ay.)......x........|.s......sB...................Z...ys.....k..|.k.|....v.......s...OA.!.....".,....-.-........<:<...$"$...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):22638
                                                                                                                                                                                                                                  Entropy (8bit):2.9508531542111416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6k/SKu5BsPGjmh3p0pMpmpJrptDpM6p8XpBpHpxfaQBpzkPOay:LRPRytG5
                                                                                                                                                                                                                                  MD5:583DE0F61394833894EC25EEAD91B70C
                                                                                                                                                                                                                                  SHA1:9BCEFA5BA486764481C2A87E1FC571F0F7D5D2B2
                                                                                                                                                                                                                                  SHA-256:14FB04AB9088EC1CC732EABDBA77423B011C3958A63EA16E59D499193D5E04F3
                                                                                                                                                                                                                                  SHA-512:AF37986088E419A4AC80438B4D9BAAEC23FC47FC906CA930FA5F169064862096BA412F8D213F6DD8F9893ACBEE60F399C1BEFC50EE49EA26734C38018971839A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/1j/1j3/1j3767.ico?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:..............h...6... .... .........@@.... .(B..F...(....... .....................................................................................................................#...&...'...(...)...*...+...+...-......./.......0...B...F...Q...P...Q...R...S...T...V...W...Z...\...m...u...z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1593)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2403
                                                                                                                                                                                                                                  Entropy (8bit):5.1467375263425925
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:yMjDJXIZQdpu2giIRuwvbpu8uMuuiAk+J9HQtSoJ5r+yH:yMDJXIZSpNfsuwvbpjlRjJ9w1ZH
                                                                                                                                                                                                                                  MD5:F771D76D2F96EF5FB6C46604F504E502
                                                                                                                                                                                                                                  SHA1:F77DBDB1BB9A2E3338FA1D7EBBBBCABA50F5ED0A
                                                                                                                                                                                                                                  SHA-256:7E6319D9B09B3637F0BD95758E7673336FF340563B9080A6DCC311A7592A8562
                                                                                                                                                                                                                                  SHA-512:1E7A4F6E7012A6676D4CC01E3D1ED962C935C5D40AD34F357EC3FF1889B8C23F05EDDF9405776DB8CFB44A40757861E5348B0A53ECE2F3CF0E28E984F9610967
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/maps/embed/v1/place?q=12+Pike+St%2C+New+York%2C+NY%C2%A010002&key=AIzaSyDy9ZXZ25vcqps9e829N3D89_Ck6wiZHBE&zoom=15
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="y7NvZ6yLgiNeTKmcxBnbJw">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x89c25a28eefb1f91:0x73a6323fd7f37402","12 Pike St, New York, NY 10002, USA",null,[null,null,40.713665,-73.9928682],0,1],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,null,0,null,null,1,null,null,null,null,null,null,null,null,null,null,1,1,1],null,null,null,[null,null,null,null,null,2,3,2]],1,null,null,null,null,[12,14,29,37,30,61,70,87]]]],[[52]]],
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2977
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                                  Entropy (8bit):7.774881823840578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XgoC3g4m/Dy7FGChnMc4sl+QVk6TJSCBedE:XgB30svmc5S6TJSYX
                                                                                                                                                                                                                                  MD5:1FB504CE41AFAB81AB6858257F3CFCB6
                                                                                                                                                                                                                                  SHA1:A1C0E054A733A7ADB92993E60BE2536708EF6EAA
                                                                                                                                                                                                                                  SHA-256:71E8A97D93D3CC992D7C3BCD5BB09629BE83F7E3DAD58D0DDCE96753D8A3C2A3
                                                                                                                                                                                                                                  SHA-512:0654649FF8D8CEE88093261C16F70ABCA648FD72C6EFA84819C0C792628E93997662B2219D2A3E9403908EF24B1EC7AA5155C0CC8A32C5CF5E56529B5AE40116
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:http://ais.zaxi.site/include/css/style.css
                                                                                                                                                                                                                                  Preview:...........V..8.}.|..h5.Z....#E{..y....M..,l:dV.....[:..]x..S.\.|K.].Z..Ih.~..R......3.eqF.!..}...V...?.2_.d.2..Rd..mAQ....,........b.S(....R...%9|.2@.J2H+3...U..R.&.d.*..h.Pg,yf..C];.*...G.N_...9A..).......P.G..,.../*........=N.@.,.i,...$C.M|..._..4....'....t.....x.{...5.s.oO....4W'..._...<.sM..=M.~h..8.e.P>.KA.P8.k. (..u.&(.6-.4.I. ..|....Bsv.....D..C..U..`.....yN..hf.{[.`...m..9eS...G..C...H....-......z...^.J$....|.\X...)w..E..~]..f...q).6.A.?..q...cW.hN4M&(D(l........n.>..a.....#n|.......LT....S........569eN.......F.(v..;]....>8..>.W...l......n.U...c)....>..w{.c...y{;6..'..?....Io7..i.7s...y2...l^...B~..=..0l...p.s,Z...K....D.a...%h..M....''.+.-... .E0....!U.L..eZ...n3_......n....e.q...F4W......O....^..>.v.`7jj.W....^.Zm}..$....A.m...`..<.h../..Z....B(|..K.....SG.[.]...j..=.;.3........C/.w.....v.b_.|....8.......av.^...=..pB?T...i....k.b%h.....*.s.dz:.n...SH.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8536)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21694
                                                                                                                                                                                                                                  Entropy (8bit):5.284193628005173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DfyLnzbuh6PyQrulWeZa2SwxD6tzHuXmalWxRY5ptyTsC:uDPm6PiwCSwxD6lsmalWHsC
                                                                                                                                                                                                                                  MD5:CC3733C56F758B7480D775FAF24B94B3
                                                                                                                                                                                                                                  SHA1:8E5F6B481B6AE823890853D3C6B891065E6C2AE8
                                                                                                                                                                                                                                  SHA-256:9BA77E1E6F34730807243E65923843214E76312F9E6418377E99DD25DD05B9FC
                                                                                                                                                                                                                                  SHA-512:6C7CA174DFA1795D1421C4270E848BA1C318265962A79108B2F45248AE5CFA46DA511C0803C6B10006E995B08FA0A33EEF7DB5DBB346D56D901BDA55E6F45052
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/m6iqn/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML>.<html lang="en-US">.<head>. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />. <meta name="robots" content="noindex, nofollow" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />. <title>Checking your Browser... </title>. <style>html,body{width:100%;height:100%;margin:0;padding:0;overflow:hidden}body{background-color:#fff;color:#1d1f20;font-family:-apple-system,system-ui,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Helvetica Neue,Arial,sans-serif;font-style:normal;font-weight:400;font-size:14px;line-height:17px;-webkit-font-smoothing:antialiased}h1{text-align:center;font-weight:700;margin:16px 0;font-size:16px;color:#1d1f20;line-height:1.25}p{text-align:center;font-size:20px;font-weight:400;margin:8px 0}#content{background-color:#fafafa;border:1px solid #e0e0e0;height:60px;user-select:none}table,td,tr{margin:0;padding:0}#branding{text-align:center;width:60px;padding-right:13px}#cf-stage{width:180p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 326x326, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7206
                                                                                                                                                                                                                                  Entropy (8bit):7.970471690264606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Uhm7mcV6L3x/LMYeMFb8bwtaEj8uBbnmXy7csZfO6:UhumcQ9LDeMFptaEjdyMG6
                                                                                                                                                                                                                                  MD5:99570796D7EFB9D97655F01EC42206A6
                                                                                                                                                                                                                                  SHA1:1AA320AFF67D55CCBB58A73331C20C53E8B288E5
                                                                                                                                                                                                                                  SHA-256:E71C011C8BB00CB44B9FAF02C4AFB6B134281C706E668870D8F10F5974D5624A
                                                                                                                                                                                                                                  SHA-512:B8E98AC1748F57AD2E0464A529D18266E4CF7606378E07FCFEEC66DDFBB08A2E48252531AD2D0FB1FFDE641B7140AD963F2BE7EC9A0F2FB153198E87994608EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ........*F.F.>.B.K%..!..;P...in.wO..@k....>..O..._..G."......j....~.......g.....?t~N.....s..?.z..K.....g...P......?.$>@~W....i}..-}c....G..>..z..L.z.g...J.kMT.?8..myJ..B.A...`.....o.'x.I.\..f....*...?......:.E#.)m....I.W..>..b.CQ*fw.i^..7{3$....9tI.....}...C|;...[).P.e..B.......o.x.6.wy..e..6.Z.NY....c.n...rDj.7..*`=.....s.C{.5...V....k....E.d.#....G.V=.r...... 4...X0..k.pWr.p..0.......Jv.s..&L..@.`!...mlf.Q.e......)..7YA..9[e.....\..<..u..t^8..*..(..S.].N...+...>.<6.X...l./>[Y...UHV.F>......M.......t..el.s.p.....z....mN...!.0..?....'QT....~C.B.......H.{c.q..P...==.P.].K...,@.(lK....<){..h.(.......y.=._9^......#.3.....6.eJB.....*.uP-...\;.[.d..Ws.vc....]....E.L...Z..f.........q...c..5..I8..Zi..N...Z..w!.R9..X..X...x.......+.O.!e.Q..g....[dU....:q.....p@.o.%..)#t..I.zm..-....h~.9"..'.q.....8....H=.....- .{0.3.......9.k...."..B..f.T..K.O`. .w.l.+...C..v..I4..t.h,\.\tT&s.L.a...[3.]M..dT..q[. ..P..$..00`18P.#.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 5404
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2576
                                                                                                                                                                                                                                  Entropy (8bit):7.915446781289037
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XfQkv2IgLoKmEKXDTPv743JTnyoMqRlbv6oJ/RGneeyy/ac3a/NO7HEXZbB:vQkv2IgLoKmxz70lSGlbv6oxRGePy/po
                                                                                                                                                                                                                                  MD5:1D6F4875478AC7931BCC40CF9BEB95AA
                                                                                                                                                                                                                                  SHA1:F6B2AAE5B285DD898E9CDD6A575210B381C964C0
                                                                                                                                                                                                                                  SHA-256:05D25DA1EAFAA972B76A19379CDC6DC3296178D71A214560010D4E2AB2B2A817
                                                                                                                                                                                                                                  SHA-512:ABCCF849443EC4DCEB7F76803D7A0F659C2BCA8EF7CB8A4E73C9C1095B272C434C6CFFA2709A8805C8FBBDC9099D9F5B597732C9A6CF860AB50FDAAA0381680F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:http://ais.zaxi.site/signup.php?sub=berkahramadhan
                                                                                                                                                                                                                                  Preview:...........X.o.8... ..T...E.l...-.y8I...<.".$Jb,..I.q....J..v..[.p..F.q8...p83T7.I.[^.F....%.....T......$~.......A.""$..3.Dt!..:.....[...P..M.........S..r.R.......$aT.../.%....U`(.B7..A$eZ...9....SY.LR..W....ei...q......).%.1.c.p.IBC. !..k.S.K.K....r....Q..e..c..A...M.%S.....z.k...="..l.`.^G+..U..k6k5...u\.(.(A~..`.......^d.O..E.......l.PcB..q.hBNb,"......Y.zq.c....MO......J..S.eL..Q....QYEc,X....0k..E........V.l..\..._.....n.....2../).}B.d.&.....2)Y...E|]^2=L%........&.....|q.V..8..S.xHh!.j..)...-Es..1.z......v..3&..6....cPE1..&.0:.&a$7....z.l5..P.g<......e.z,f|.x.".n4.x....f.X....M.......x.%...QQ.....%".qa.....*.u........2..a.\.W.E.@W...ot.q@...B....2.l.....9.V.- ..x;.K.J..q....TJ..u..e........+. .:..f.<...CXu@.M..M.,.$.,.....}.9.x5.U.Av..)7...J+.`..o..*.>8Na.....<..?(.....r.Qz%_bY......P.%R.a`.R.b.O.N....f...c_..>..A.#.\^.%.JS.C..!..lL.@...j.p......X.....%....c.3C....9......++....I..TY.....p.+3..`3.y.....b9..........Yy.2...W"..........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5408
                                                                                                                                                                                                                                  Entropy (8bit):7.952455494441664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PdCSnDgS/7IqoW8omUn7xSdB7AKO+k1bTNt9ynZZorByQ:AYgS/7139nodBUTVEnjo
                                                                                                                                                                                                                                  MD5:F4E44C7E58D4F22D459270AFAFF1B606
                                                                                                                                                                                                                                  SHA1:DD195F84F1D43614CBEACA0CEF121BE3AED3A070
                                                                                                                                                                                                                                  SHA-256:079C9DF1260CCBCB40AFB3FE4886E55F1988D9CF573BDA7FCCF84CE3973B40C5
                                                                                                                                                                                                                                  SHA-512:7AE88DF859B8D0CE20E02A978067E50A790D3440EA4CE4B7CD92577B1D5F57BAC731B6D5C3A199851A91B1898209118780DD819B43EFBD01C23AB6CFA1720684
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPHW......j..I.....M......j}im.kP....Y.h....ZDk.F..1.D......JHk._.t....7ZmDL......6QV.fW.i..\a*.&k..H..y.I..7..Z.a....//.[...O..8+..G....G.Hr......lq....'...6...Ij..*^s.F.eh..Ee.$...`..4...d.R.6.mP.]..G..oB.....[K%?.Q.f.....f."^\...L...b....|.H....M...d1S.B..2....`..5.Y..r&F..H......a{.(+w...".!.mS.y.GQ.dE. .;.Z..b6.-.....j..:..P....I...S..&TDg......K"k3@.Fd......&..BdR.I.M!5.-......1....PS....`...&........!44"C(i......""..l.l..%.....6&..)X.k).2..4@6fM.DL'bm)m..n....T.. ..^..+..R...U@.A.I.......@;....:....Q.s.^.$%..R..]d]RP9..9o.wk o.......O.N......R..TL..G.x.$...m\h).. V..d.H}/...oD<.5]....-......E}....%...UK%.".p.....[P.P..j}P.B...p.Y.......P..'...@i.u.s@mOg...@.@_$...i..sP..q9....).&.`.M....e.a........X..F).....R.Y....9l.5..>s.$w.#...6z.2....c.b....W..-.3...V...5..0.;.....D...#.....X...J)%r.....N#.;..8w2.....r.....v. .[..;j...,..l*.....uU.*O.(..(N.F..;..."..5..J...ps......1,.3.w..n...0p...l...=].....F. L.....Y.v..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65378)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):142068
                                                                                                                                                                                                                                  Entropy (8bit):5.4292985486586085
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:i4XBvXZH+p7DcvV2E8CR1DyfjhHu8yB+YAfSc45Dw6ECBRy3Fqt25p5EfNDF1tPF:iCvV2SDsjQAYAfS5xEt0tXNjtd
                                                                                                                                                                                                                                  MD5:0AFAEAAB4FB11908882A3B7CE4AC1346
                                                                                                                                                                                                                                  SHA1:EF679CFA7E7F50173D09F5276C5F4D6AD8A165CE
                                                                                                                                                                                                                                  SHA-256:96369AC550845C1DA743CB67643719AA4DFBE24A317889D542EA11990D135CD5
                                                                                                                                                                                                                                  SHA-512:8F65B68071D7D2E5F4A26C321313DA8C654D98E31642EF03FCC8FC717B8B36C86B21F150293659AB1F671D2042BB82AB2EBB8311C97C40A75C715E40E1D1E730
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.leadinfo.net/ping.js
                                                                                                                                                                                                                                  Preview:/*!. * Web analytics for Snowplow v3.1.6 (http://bit.ly/sp-js). * Copyright 2021 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,t){var n,r={};for(n in e)Object.prototype.hasOwnProperty.call(e,n)&&0>t.indexOf(n)&&(r[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(n=Object.getOwnPropertySymbols(e);o<n.length;o++)0>t.indexOf(n[o])&&Object.prototype.propertyIsEnumerable.call(e,n[o])&&(r[n[o]]=e[n[o]])}return r}function t(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{c(r.next(e))}catch(e){a(e)}}function s(e){try{c(r.throw(e))}catch(e){a(e)}}function c(e){e.done?o(e.value):function(e){return e instanceof n?e:new n((function(t){t(e)}))}(e.value).then(i,s)}c((r=r.apply(e,t||[])).next())}))}function n(e,t){function n(n){return function(i){return function(n){if(r)throw new TypeError("Generator is already executing.");for(;s;)try{if(r=1,o&&(a=2&n[0]?o.return:n[0]?o.throw||(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x466, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27060
                                                                                                                                                                                                                                  Entropy (8bit):7.99303423453241
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:net0SbZWfr+K8uGjqYh91iekCvpV01h/MFM2mwT3cbIohni0VdZkdMzknArafwFM:erMfrVm1h91iqHVmO3cJniydZkdMoM+l
                                                                                                                                                                                                                                  MD5:68F29D69A635125232BA958CA0EA3069
                                                                                                                                                                                                                                  SHA1:AF8898BB028BE0E4E9FC883CC0DFE617B7E4828E
                                                                                                                                                                                                                                  SHA-256:6074453E788E822CF7D6300815EB00A1FC57F5352C7491DF7FFE75BBDF79F613
                                                                                                                                                                                                                                  SHA-512:A4EE113BD07B880AAC3118644F6E41DD44337E86281BAF5E9A84552CF99DB5624972B194D694E8B01A77CA1A24B347F40480F69954A0EB2FF4AB9E79B09E379C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.i..WEBPVP8 .i...9...*....>.B.J...+.Q.....em.....}..?.y.1..6.l.i.."....X`_...")....P.'......M.\.m.}....R>..M....k....'.!...j.o.g...'...@...#...3.o7.hpT.-.. ...x...K*0F"...=..u2..L.h..=.li.N..<...Ii.>..I.e...u8MT=......R.A.......~S$.........[..F..mc./].4.2.>..."(..w".n...Oh.l.cr.1#...%.....i...%I:....}..n.L.`..0..f.;.&.g].Tu...(pq...wK....t.}....6..&....[.........*..c...T.%...>.'pm..Z..<.b.........Ou.......B....k/..G..........I:..bH.1..P...e.Yzq/...ui..5.7.8....s.m<.u.5e....Q..K"%...h.G.*>....o.h..$.N.N.....C......B+..V y.].om..y\...u$B.....9}P>....?.....QL...cz.]S.NsPQ.....P..w.4.6;....(.n...t.u|..... .whP\.....,..S.;..q...t*..m.x.SrWO).....5OQ.M^._S?...J0E5.<;......t....:.w..d.<...H.v./?...T..O2V.t...a.'XF............jQRU,..F@..x1..U..;......=+.....,..H....tx.K..hWm.....`^.F.4..l.{.)f.0_H=...N..D....B..B......_.\]...j#`V...6..w..4.i.R..p0..Kc.F.....CX.<.}.<.....FV9H....~\/...%.%!.........!.3..$.ns...z.{.R\.....W{..%..T.]$....k|q.z.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2941
                                                                                                                                                                                                                                  Entropy (8bit):7.658523131624918
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ePDsqxGFCryJ/md9m48QpYPPMy7hmf74azzuH+yGdTH4un5NowXH50TPhzf+0yKj:e4wGjJ/N48Qpm9m16+y+TLbZ0F60yKqi
                                                                                                                                                                                                                                  MD5:0E97C71B74B6FBE4D3AF3B6B24BAFE65
                                                                                                                                                                                                                                  SHA1:8654A63913B526445C2CA95773F212CDA9105F86
                                                                                                                                                                                                                                  SHA-256:0DBAFB9BF255C0A7272DA33988205923B21E05AF08910C6C79D429922FBEEAF8
                                                                                                                                                                                                                                  SHA-512:173403F0E645D196F892569EBFCF9CD8B942988C38C7E96A820D27C42A0D851691E8EEB586CCB05D199BD93C9C67146918E47789381D56653FDA8B354D975DD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.......fw...DIDATx...O.dG.....h......I..r...5..a;....AP..U......NN.$.POBfOb......x.7o...=.....5.y..!5.MM...........z.U.................................................................................................\.....Q./E..).............O?...7n...V.!AU_..F..iy..U...<ofc.........]FH...".r3............}....qCT....J.y.Y(.U=.{......u.FY.............[..`.Um..^.e..{..x.,....{....cf..8fQ.v.eo{.[...r...`.N.gf.rYE...y,"..*&3{...2u-.2/"....@U[....\T...'UU...f..u...UX...^xnkk....O....?..gF..?..y...9...^,.r8-..}+.aj..O3..l.z ......y.CU....V..YY.....s. q..p.a..V....Dd....e9^6..w..2.V...fv.L~..[..[U.1.GeY.g.k..{.O=..S...{.w.y._.....L..p...W...+....N."...uU..6.R.e...a<..*.a|....;..t.I...TU....{...N3.x...H..c...u...oU..93._.E74p..H7.OD.."".N.'".......s.L<s.(.'.|.'"....'.x."...e.u..9.3...9'y....?.f`......{f...t...V...Y..mV..........s..mU..{F'.:.D..,..P)..Z...h4..G.sY.......if..,.z..}..8g...+....+......m..].^.....U
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):14956
                                                                                                                                                                                                                                  Entropy (8bit):7.670292759556143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:1avpZegFmBPHaLUhf/gJDvfMYoRgkg2r:1avWgFwDhf/Svo3
                                                                                                                                                                                                                                  MD5:ECC8DA624F894AE3FF5120B6B62EB864
                                                                                                                                                                                                                                  SHA1:94D79EC448BE5B10BA774D6FE72A212266A633A7
                                                                                                                                                                                                                                  SHA-256:2A4C68C4A30CD8546C3B36182DFE2B80B9AFE6DB82C8D30605D8F67FF6C892BD
                                                                                                                                                                                                                                  SHA-512:2E44805F362B1E689978E2517B96758E0E5F885E72CEEBBD2A0458D46B1C0E2175ED4C891D366554EB8EAE48E114FCDDBAF79B419C7A7C788FF270B96C357933
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-header-01-bck-en.webp
                                                                                                                                                                                                                                  Preview:RIFFd:..WEBPVP8X........c.....ALPHE......m$5s..W.......|.'....9=.$.\.Z.4.P.<..aW.....Y..1v..Y....&...bZ...n.7.$.`A$.$cp...8..s.3.>.'.(......m..?..:"&...H.$I.E`...!....._.......p...Y......S.?.Q.{>Ymh.....b..h1....U{..xl08....g...@DL..k.F..7.a.aX+h.$...i.......4...h.&...Iwz.sN>%"&@................................................................................................................................................................................................................/o.;#..*#.0J...7....<...4..t1.......a..<.w$.%x.o.6#..~.t...........P..g..D+.y]g!..g.A...N..V....,.......'..z.\S.e.j`...q.Qo.k.Q.[S...7.!..=0. ..}.....h..].`.iC....:.x.3....,..M.I.k_.c.kk.#..67m.Y.....j.}v.......h.-Q[.kd...+...>.h...U4k..J.......y4J.......<a.a.m.u....LS%...M.y.]W.....9.u..Z.u.iBD.X..d..h.4....A.p.8....^....u.;xR.a.....G.Ww...:.t..:.w......T....5F.^.;.c..`.......ti..1.0].?...*.....ENCw?.'.g.k...J. ...!"F...1A.tTU:...3...!....kl..U...wX.*.....4....6}..17...P.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):193252
                                                                                                                                                                                                                                  Entropy (8bit):7.997372873936553
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:HzvXSHVuE4zsg7W6/rzr+5eYozd8Cvkib0hkSa0qJNPFbkdYaOKyOyvLq2Uzbxea:T6HVQgg7WIrzrseXiobqaVJN9YPOvOSc
                                                                                                                                                                                                                                  MD5:816BB9455A6EA9BCA218282303C52381
                                                                                                                                                                                                                                  SHA1:DFC17F2E62961A3882B0B56E02E30A1301F577D1
                                                                                                                                                                                                                                  SHA-256:BB565A367D594E61F9FCF5341FFA90A9BE7F20EE1BB97785F0873CFB858CBEF7
                                                                                                                                                                                                                                  SHA-512:002A6EDF9C540F515B82D896ADAB55E60DED49BFA06309A7B2A201964660149EE24E600BCA9A2D1F43EDC5DAE274F8F4ED105CCE1B64D2DBC1173081906B062C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-templates-article-en.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X...........{..ALPH.z.....m...`_..C....r.v]......Zi.:AbX/9..c.......`..,.g..O...c:.@'..+.oL.A&.....H.L'...'K.Jz.;d.i.5.@2a...7..P..!z.D.z..C..8.{Wi.y#.|..Ju.;..)U.C..m#...4.....O "&.Y.Yk..7.+s.9..~.e..s..Y...............A^?i.n..........Q.T.3uV.U.. ..h....f.[..PHAh....P...@.'.J...h....vkQv.......D."..z..@%W.SYU..ZT..H..d....H[5zH'..]YK.@....K....,@...g........3.^...$Y.$..h......S.pefa.Y..#&...I.$I.$U...f...D..u.8..vl.$.FD..G..mk...m.m..m..ee.w..Z.u..u?..E|_...Z.!..$I..C.h..2...C...<i.$I.lGL$.{l.C...`.w?x.0,.k8..=..O?5".f.f~... .v.6..M<......E.?.. ..m.V...5.r733...6...M6.=...&33...]k.JFf.}..d.....Fk[..$".7...Oj...8.L....K...../...lk.._.7+...[.~6tj..wTbJ...".....y,.)..O.g..........m..Qn.......},.^...y....Y. ..%|..e.....yC]eE.Y........U.C..x.g..A}'..v}.....".}.&.....>..Vyq...w...7_.[mo...... S+,-.D>n4.}+|m.{...........d..D7V.....{..n..gAU$.....<f........'..'.n....y..g..y.H.ZMG....p+..%.[.[.....O.u.J...!.......}.t.M..[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65490)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):94333
                                                                                                                                                                                                                                  Entropy (8bit):5.544465899153629
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0Ilpx06ZIemPEu0vHq+4bHHJguWvgk8AxAIFF:0Ilpx06ZIemPEu0vHq+4bHHJguWvgk8e
                                                                                                                                                                                                                                  MD5:1615D5E0C3B94EF87C42CD22F9286181
                                                                                                                                                                                                                                  SHA1:44D465323371D7832110B0A851FA965F59C90ECC
                                                                                                                                                                                                                                  SHA-256:E8047D33B96A7FE6341E058AE584E00F82046C34BFA720577E85CFAAD0F6AA25
                                                                                                                                                                                                                                  SHA-512:2CC53B92EC0A67BEC7D2BCC463BD693C8B2AA28CDEDE446D61540FD5F2A23F387089B68206173DA1BCEE7B6212BB4B43E505F793A201634417B87DB661FD77B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0d/0ds/0dscwu.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:@charset "UTF-8";/*!. * Author: Webnode.com. * This website may use some licensed content . more details here: http://www.webnode.com/license/ */@font-face{font-family:Abril-FatFace-Fallback;size-adjust:115%;ascent-override:89%;src:local("Times New Roman")}@font-face{font-family:"Abril FatFace";src:url(https://fonts.gstatic.com/s/abrilfatface/v12/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format("woff2"),url(../../45/45y/45yghu.woff2) format("woff2");font-weight:400;font-style:normal;font-display:swap;unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:"Abril FatFace";src:url(https://fonts.gstatic.com/s/abrilfatface/v12/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format("woff2"),url(../../45/45y/45yghu.woff2) format("woff2");font-weight:400;font-style:normal;font-display:swap;unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3
                                                                                                                                                                                                                                  Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:P:P
                                                                                                                                                                                                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                  Preview:{}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):552
                                                                                                                                                                                                                                  Entropy (8bit):5.525483237738043
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:hYVPKLpAirHOqREHAVhrs0cKNX4xpatJ22E4uXuU5Re6+7AmZWoKIQL:hYVeptruTC+9KNXeatCXuUv/SAh
                                                                                                                                                                                                                                  MD5:FB49D7E01102C92A19A361F7899AF831
                                                                                                                                                                                                                                  SHA1:034689B001021053D9CF33D8EF77AA7ED12E3382
                                                                                                                                                                                                                                  SHA-256:72C32FC9D6B06FF0F59AFB6C2E993528B0FE0E1CC5E2D2A221D2A0C71E9AE3D2
                                                                                                                                                                                                                                  SHA-512:63871C471332A1229522B85E5573B7B74F514163446773404D729F8B56E2299439FA0839BE4E728BB1B393B0328D4E4944E54911E6FED4680711D671D2FEA3FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://web-1102.webnode.be/widgets/googlemaps/?z=15&a=12+Pike+St%2C+New+York%2C+NY%C2%A010002&s=LcwxCsAgDEbhu2QuQlfP0U0cHH6LkGpJ0kHEu9dC5-_xwqCMZI_g6DfIk0mqWsxxqaCNwLhQ7ccT7YJJd7kwL1XrDFHyYZB-l2Sl1RXuNOOMLw..&g=40.7136736%2C-73.9927513
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>..<meta name="viewport" content="initial-scale=1.0, user-scalable=no" />..<title>Rubicus Widgets: Google Maps</title>..<style type="text/css">...body, html...{....width: 100%;....height: 100%;....margin: 0;....padding: 0;....overflow: hidden;...}..</style>.</head>.<body><iframe width="100%" height="100%" frameborder="0" style="border:0" src="https://www.google.com/maps/embed/v1/place?q=12+Pike+St%2C+New+York%2C+NY%C2%A010002&key=AIzaSyDy9ZXZ25vcqps9e829N3D89_Ck6wiZHBE&zoom=15" allowfullscreen></iframe></body>.</html>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):53
                                                                                                                                                                                                                                  Entropy (8bit):4.741794746893568
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:h51zTCdc3tGwdh:ZzTCdc1H
                                                                                                                                                                                                                                  MD5:D849B833DA8E644195257679DA6E2FF7
                                                                                                                                                                                                                                  SHA1:5507AE067AB73C4242D7F6D7A48185B5E9F7BE03
                                                                                                                                                                                                                                  SHA-256:5E61563E86EE30CB85D556EC13671B5ABA6EA5203F49F3D5F08BD06C13E87C45
                                                                                                                                                                                                                                  SHA-512:BB615CA2A6772447A18FF886E96DDEA53999189C897959F65E66B0D1BA97F7FC07C844A0A429C0AE693D871F478AF8D763AF9DA1A9DE128BBA21841EC29FABA3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://events.webnode.com/projects/-/events/PROD?api_key=-&data=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%3D%3D&modified=1678899616745&jsonp=trackerJSONPCallback1678899616745_0
                                                                                                                                                                                                                                  Preview:trackerJSONPCallback1678899616745_0({"created":true})
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1783)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3548
                                                                                                                                                                                                                                  Entropy (8bit):5.251844451455017
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rZ8015qdLh6RFRKJ3NBzzzp+hedNqlDrCiun:t801Yh6lKHtRzcDrCiu
                                                                                                                                                                                                                                  MD5:F9BC3E49E69C077E70D108E3D7974920
                                                                                                                                                                                                                                  SHA1:784D5F24310A47EDBA89AE0D992F77F5BF2AC790
                                                                                                                                                                                                                                  SHA-256:5C5A9D6EAC93659A82BF7BC0064F8328209D6E20574A8A3A1C107BB25ADC9ED9
                                                                                                                                                                                                                                  SHA-512:E744425C47F81B5731AABE0E0A6ABF46006AEC90B02919D4E8ED6B8678214E21DBACD670BAC27E65C031C3B6D9E512F654B358810B7C2F171804537AA7BD0F3E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/52/4/intl/en_gb/overlay.js
                                                                                                                                                                                                                                  Preview:google.maps.__gjsload__('overlay', function(_){var Pw=function(a){this.h=a},sna=function(){},Qw=function(a){a.Uo=a.Uo||new sna;return a.Uo},tna=function(a){this.Ea=new _.Gi(function(){var b=a.Uo;if(a.getPanes()){if(a.getProjection()){if(!b.Jn&&a.onAdd)a.onAdd();b.Jn=!0;a.draw()}}else{if(b.Jn)if(a.onRemove)a.onRemove();else a.remove();b.Jn=!1}},0)},una=function(a,b){function c(){return _.Hi(e.Ea)}var d=Qw(a),e=d.zm;e||(e=d.zm=new tna(a));_.kb(d.Ra||[],_.vf);var f=d.Za=d.Za||new _.Wu,g=b.__gm;f.bindTo("zoom",g);f.bindTo("offset",g);f.bindTo("center",.g,"projectionCenterQ");f.bindTo("projection",b);f.bindTo("projectionTopLeft",g);f=d.kt=d.kt||new Pw(f);f.bindTo("zoom",g);f.bindTo("offset",g);f.bindTo("projection",b);f.bindTo("projectionTopLeft",g);a.bindTo("projection",f,"outProjection");a.bindTo("panes",g);d.Ra=[_.L(a,"panes_changed",c),_.L(g,"zoom_changed",c),_.L(g,"offset_changed",c),_.L(b,"projection_changed",c),_.L(g,"projectioncenterq_changed",c)];c();b instanceof _.Uf&&(_.R(b,"Ox")
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):590
                                                                                                                                                                                                                                  Entropy (8bit):4.687006403443461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:t41UFPxI897R3DQXpl275ULnuoBVmMtNYVBFJgE:t41UFPqMh7QuoBV6
                                                                                                                                                                                                                                  MD5:911C786ACBE4DBC98103CDBC8120A037
                                                                                                                                                                                                                                  SHA1:5E025A5E717FDA2F6BC99C26D03A7B5AEEE1DA96
                                                                                                                                                                                                                                  SHA-256:7D50B216C7571D073748BE615E12C3D380085EC5F5B5FCAF5BA6845D1A20C62B
                                                                                                                                                                                                                                  SHA-512:1EC1A9760622CFEED447BA1C795EEEB3C83BE7FA9328DB3C44555C523E425E385A212D90E7C40F8A068F027D66FDABC1465A3AB863862B56430D6AD7FAA1D2EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 22 22"><g fill="#727a88"><path d="M20.2 10.9c-.6-.2-1.1-.5-1.5-1l-.5-.6-.7.4c-.5.2-1 .3-1.5.3-1.7 0-3-1.3-3-3 0-.2 0-.5.1-.8l.3-1-1-.2A3.1 3.1 0 0110 2.2V1l-1.2.3C4.2 2.3 1 6.3 1 11a10.03 10.03 0 0020 .9l.1-.8-.9-.2zM11 19c-4.4 0-8-3.6-8-8 0-3.4 2.1-6.4 5.2-7.5C8.7 4.9 9.7 6 11 6.6V7a4.95 4.95 0 006.7 4.7c.4.3.8.6 1.2.8-.7 3.8-4 6.5-7.9 6.5z"/><circle cx="7" cy="13" r="2"/><circle cx="15" cy="3" r="1"/><circle cx="13" cy="16" r="1"/><circle cx="11" cy="12" r="1"/><circle cx="8" cy="8" r="1"/><circle cx="19" cy="7" r="1"/></g></svg>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2799
                                                                                                                                                                                                                                  Entropy (8bit):7.659684194225001
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:eSLXd3q7gufD+JUmKDtTwR1oN1o6g8MWw51EV29SkywO7riI7CnWy+:epDsUmKIKC5+V2QkmN7CnWf
                                                                                                                                                                                                                                  MD5:16ADE02DF7B721E51B0ACF2F255854E8
                                                                                                                                                                                                                                  SHA1:D0FFD01795DDCB10C1B556FBB8E9656C9FEDA8E0
                                                                                                                                                                                                                                  SHA-256:252C07A96FB836876C363816E766A3795AD9364636392265DD3CEC67154C51DC
                                                                                                                                                                                                                                  SHA-512:2C2799E5B7C7F98E76DD11CC89915DC776B7009708734CD26F69E93BD3ACB0B43BB29338D99CBAFF15B95424C37B86255A52A74B9D602180C705DC762C96E9CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0u/0ub/450/0ub9e9.png?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.......fw....IDATx....u........h..NP.. ..V'.:A}'.3A...L.e.(.HA&...<........D.l.D.....Ap.^..A...................................................................................H....C8.&..."")....z..e..P...y....~L......@...B...<..... ..............."".:.1.U.~....c.t.D.1..&.I)}.!l.....*"b.q""1.R..!.G....v..v..n.....6..R..c\Ji9D...E.9....4.)......G..:...V...i.scc.+....n......DD.u].~`....5.4e...j...W&.M.1......E.[...1..B.....c.h.A.."2?%.\.S....iG.?.......g.U;..>...s`..<..U..{s.U<.....+xx.g...:k7.-Sk.G..l...e....s..{..~..l.}..W]....HU..1..-..e..x..Tu\.;.Q......[.....{..o8.[...>....<.....Z...HJ....c..y.4..t.~.{?S....w)..........{/}zL.MJ.u....3.w.=.3L4...wE9...RJ.\.g.............e.".H)mT5..."2*.!...9..P..Z{+E.H)}....,.9...VUg]...#..4u...\./..:...3.B.x.?..:..jzhHJU/Z.c.;.(.i..;.K....>...].x..Z...sn.wN ..u.:.I.U..U.....RJ.c..C..R.k.y....Y.....#.}./..P4...{.-.......>..O..+......>?.q-.:.....|....:...x..M..w....4....1W.p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                  Entropy (8bit):4.2988537451105335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:tLRTgMMqLg6Ex5RTgf:51DMwYb1Q
                                                                                                                                                                                                                                  MD5:06B05AE9614BAFAE9B0B09CFBEED559E
                                                                                                                                                                                                                                  SHA1:9B087683529B7B89A117B2D5CBB35A93E7DCBACA
                                                                                                                                                                                                                                  SHA-256:A60692031CE09BE66BE89784E8B0214C0F8B6F52CD8FD6A36129A635FFE41AD2
                                                                                                                                                                                                                                  SHA-512:F97936B6F3DC025FD55CD6A9BB59BFD3A58CA1D03E0FBE68BBB63E8A1875814FA8C367BDA3B59029B549A5AEF20ABB5BFCCD01CFF1546EAD70F6B07123BE11DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://s4.histats.com/stats/0.php?4704964&@f16&@g1&@h1&@i1&@j1678899629970&@k0&@l1&@mRedirecting%20Sign%20Up&@n0&@o1000&@q0&@r0&@s511&@ten-GB&@u1280&@b1:133575067&@b3:1678899630&@b4:js15_as.js&@b5:60&@a-_0.2.1&@vhttp%3A%2F%2Fais.zaxi.site%2Fsignup.php%3Fsub%3Dberkahramadhan&@w
                                                                                                                                                                                                                                  Preview:_HST_cntval="Initializing..";chfh(_HST_cntval);
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 23739
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6007
                                                                                                                                                                                                                                  Entropy (8bit):7.967953599164486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:77jWfGC8pXaNwDPhQ5/CHlXnwiP6N/+dSuRfdKsV+CgwusdQTkwC6q5BdpUZHSIE:720pKNwzhQ9CH93P5MWIsV+zwu5wxTF/
                                                                                                                                                                                                                                  MD5:79B25BBA7FAF617A700078021BAF261D
                                                                                                                                                                                                                                  SHA1:AFE865347D7EDD54588209E2C192160AA4FDBA2B
                                                                                                                                                                                                                                  SHA-256:0D532ABF8B1C2CC786DDA91D183F02A318C82E03E6FD920ADDF82D0F4EF818BD
                                                                                                                                                                                                                                  SHA-512:A8F53E683B05660AB880D6D8A941449F7B018D6AE249BF00D47AB4DDD5E540B27DFEDD75A0F93B5FCA40CB088AF945AD3FDE3BCCD90F3237C1556ABDDAA008E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:http://maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css
                                                                                                                                                                                                                                  Preview:...........\..Hv..+...K.4K..w.......=./....L..I..zH..D.^&Y:..Fo....e0.'...?...i....a.......m.....7....>..=...d.........v.<..\.iq%..K..C.b.|...{....?.......1g.........o?.]....?.7$...W.k_.......w.}..]....Y.c..i..2...5.=.9.....3?T..^.e~tS6.....}...I....w.~...xn.2=vdn-\..-D..M..CI......A.O[m...:..k..0.....t.......z......+..J..............&..."............0H....6v.......I...~...v............M3...P...+..}.%i...2.........C..p........9..........9.....!.m7......<.n..f..o.....ch#}Y...}.x..x!./../....".../..>W.C....s...a...c.....c...E..IjW....{.m...+=...0..3..3.(.z....u..m.j...}.0O..toy.f}S..{.oJV.O.^]...~.~>......5g.o.e2...,t..g...Y.....0..{..*6g..sN.'.-..G?|s.X.I.1....;.....\.......7dV...g..........._...PA)....;...T..:T..x......E.Xzw.m.h..\...@Zgb.~..?...{.o.._..8...f.;.p...=.....z...?,7.}...Q_..O.K...U..x.v.*........j...Uy..M9....<.}.....l>.....&4..I.^.z@........'.....>...:)7..Lo~g//N....{.7...Tr].../0G..}k............>.....Z..c.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):50234
                                                                                                                                                                                                                                  Entropy (8bit):5.521600788203435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:HvzanvBCwsN7sP5XqYTL+CyfnHOlTjtlnone2V6KHmCgYUD0ZTXEwyVfZs6:ranv1r5hTiDHO9tlnop7UwyVN
                                                                                                                                                                                                                                  MD5:54E51056211DDA674100CC5B323A58AD
                                                                                                                                                                                                                                  SHA1:26DC5034CB6C7F3BBE061EDD37C7FC6006CB835B
                                                                                                                                                                                                                                  SHA-256:5971B095CFF574A66D35ADA016D4C077C86E2DEA62E9C0F14CF7C94B258619DE
                                                                                                                                                                                                                                  SHA-512:E305D190287C28CA0CC2E45B909A304194175BB08351AD3F22825B1D632B1A217FB4B90DFD395637932307A8E0CC01DA2F47831FA4EDA91A18E49EFE6685B74B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self,n=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var p=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},q=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};function t(){for(var a=u,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function v(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var u,w;.function ba(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=w[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}u=u||v();w=w||t();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&2
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4760
                                                                                                                                                                                                                                  Entropy (8bit):4.109675947805987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:A6C7WeUgbGPXUEfwJb59N7O/ksI2GPXUEfwJb59N7O/ksIVaX:3CCeUgbGPX1+XN6/1I2GPX1+XN6/1IVU
                                                                                                                                                                                                                                  MD5:2C97C028EE2205D61EEBCDFB00D5291E
                                                                                                                                                                                                                                  SHA1:A4616BA9FF0E5517DA92E0AC7787286D20D88844
                                                                                                                                                                                                                                  SHA-256:55C1C403756E78F6F6D8991C52DEB48F7B89309ED4D9566D0BE7CA9FFAAECB76
                                                                                                                                                                                                                                  SHA-512:8E925D445AA45C7334EA01C713098A491D56214FB6909FA449635E2509CEFC9441EFA2321F0E3592D5C6CA6633B5984B4AC56AD8EADD362A0BAC421DFF729AFA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0r/0ru/0ru7eq.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 40 40">...<g fill="#54606e">....<path d="m18.5,35.1l-6.9,0c-0.6,0 -1.1,-0.2 -1.5,-0.6s-0.6,-0.9 -0.6,-1.5l0,-26.7c0,-0.9 -0.6,-1.8 -1.8,-1.8l0,-1.3l14.3,0l0,1.3l-11.8,0c0.4,0.5 0.6,1.2 0.6,1.8l-0.1,26.7c0,0.2 0.1,0.4 0.3,0.6c0.2,0.2 0.4,0.3 0.6,0.3l6.9,0l0,1.2z"/>.. ..<path d="m35.4,35.1l-10.1,0l0,-1.3l7.6,0c-0.3,-0.5 -0.6,-1.1 -0.6,-1.7l0,-26.8c0,-0.4 -0.4,-0.8 -0.8,-0.8l-11,0l0,-1.3l11.1,0c1.1,0 2.1,0.9 2.1,2.1l0,26.9c0,0.9 0.8,1.7 1.7,1.7c0,0 0,1.2 0,1.2z"/>.. ..<rect height="1.3" width="15.8" y="10.3" x="13.6"/>.. ..<rect height="1.3" width="15.8" y="13.6" x="13.6"/>.. ..<rect height="1.3" width="15.8" y="16.9" x="13.6"/>.. ..<rect height="1.3" width="15.8" y="20.2" x="13.6"/>.. ..<path d="m18.1,30.3l-11.3,0c-0.5,0 -0.9,-0.4 -0.9,-0.9l0,-23.1c0,-1 0.8,-1.8 1.8,-1.8l8.1,0l0,-1.3l-8.1,0c-1.7,0 -3.1,1.4 -3.1,3.1l0,23c0,1.2 1,2.2 2.2,2.2l11.7,0c-0.2,-0.3 -0.3,-0.8 -0.4,-1.2z"/>.. ..<path d="m25.7,30.3c-0.1,0.4 -0.2,0.9
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2647)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):231326
                                                                                                                                                                                                                                  Entropy (8bit):5.692602694896117
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:MprYRxmlE+hyJ96EyJoD8QBvsEKMigHVEgKeiGXrTwy:e46uJ0JlQdsEKMZVEReiGXf9
                                                                                                                                                                                                                                  MD5:E512F471E4AFE15525D0406CB88F4D7C
                                                                                                                                                                                                                                  SHA1:86942E99E0D6E74C5E72A36B11AA743340E60E5A
                                                                                                                                                                                                                                  SHA-256:FFBEC0B0D635C7A8D2B08B325F375E15398E2D461C67B3B3180B2EDC5E0856A4
                                                                                                                                                                                                                                  SHA-512:424F0CE86F786E0A563DAB60EF624E37D0EBF8235F979AAC69D661BFDB3B4C0F960559870DA90533831A5B45EB8CDF1B7F0AFE3CD4D36D51DF6138F3E361EA83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maps.gstatic.com/maps-api-v3/embed/js/52/4/intl/en_gb/init_embed.js
                                                                                                                                                                                                                                  Preview:(function() {'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.function aa(){return function(){}}function ba(a){return function(){return this[a]}}function ca(a){return function(){return a}}var m;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=fa(this);function q(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.q("Symbol",fu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):29372
                                                                                                                                                                                                                                  Entropy (8bit):7.991621399888622
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:vJzoGpnW8A5MHJNll1d/WpsKY9mRjp6PdjwciRL:vhW15Mp2f+mRd6FjU
                                                                                                                                                                                                                                  MD5:EACCCAC7929B7C7809D76BB2578790F8
                                                                                                                                                                                                                                  SHA1:2B1F18F2E022438B14CBEC2CD6BAC831DE975646
                                                                                                                                                                                                                                  SHA-256:6ACF1F79803FB5A1094F677820467B587FB1E4F07564A410B982F8BAC7113110
                                                                                                                                                                                                                                  SHA-512:8B8D4C530D5AB12847276D68CAF4400012B3C3BE2D08385E93888CB63D49E743FA0BAACF29F692F82805A4B0E33EF8EAE60B7F945A7F7B0F4C12C15E3110F34F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-article-support-en.webp
                                                                                                                                                                                                                                  Preview:RIFF.r..WEBPVP8X..............ALPHm......m.H......D..............9..)...x....I.....l... @..x.x...^ ..x.../'..)o.lG. +.=.5..i...g.."...O.AU.Q.!...m...|Z.EE.]..T\.$I_.._...Cc=...W.i.y....O5.V,q.`..T..r....n....Y....IR.PJ``....b..7.._ui..]..r.JS..JLp...]+..Qy.....g.vW..lW...-.[.S.m...'...q..EA.z.m.?vQ..p.j......xy.%..T.<s.U.c._3....)V.gX.'l............X.`.zOqJ#......Jl....U...L.O+...>...75.eG...Mp3....1....'_A.O).}...)...w~z1..}r..`................f.1..R>5.]&r.;.W..q..u.lR..8.Pv..}......}3.9...W&......l...-..m..n.IT.....W_r.".]FJ.u..Mh.....}G&..v...Xg.XF.[..J......j.....,..VB......1w..!uN.d..^...S.h..:.L@.......O.....?.........?d..=u*.~.H..=..u..{Z..)..{...N.P.*U...'....1.W..a\e........9.>..2...C...D.../.@..^......x...h_/..<.4..xv........Q.T....q.....i..(.+..h..^.q...|.M..4.kHI1.4@..\.K..p.W..v=...$sGk.........Ff.p.....<I!I..!`TW~BOE....:.#ye.........=.......Qh).tJ.XVp.;.R+..".}+...(..UB......zJ..p"..%.V...cZ.. .c..}.|.B....O.U6.+N.u...g.._.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2238
                                                                                                                                                                                                                                  Entropy (8bit):6.263229761894252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:BNHeS48RioT/F7OsKyb29LugaNwhQnDJ/1GiD1Sc:3+4TfKd5nwmiDkc
                                                                                                                                                                                                                                  MD5:54CBDB12372483E405F46F140DB973CC
                                                                                                                                                                                                                                  SHA1:4FD85916EA8501F062D98A880056067A0553ECC1
                                                                                                                                                                                                                                  SHA-256:B31100E451575E588512E60CD4768A552C0AE7DA3CC056574F1EB71B98DE96E9
                                                                                                                                                                                                                                  SHA-512:AE5406BE52596253BF760BDB173D01196FD2945FE11316D10D223055B19FC579B7C441494F49EF4B82BB6B9EFDD3D14CCE9736D8D13203497F4103F09819E9E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.affforce.com/favicon.ico
                                                                                                                                                                                                                                  Preview:...... ..............(... ...@.........................................b.a?......_``.%$#......c2.........??@.wxx.hN:..kW.$.............C1"...r.yQ...uH.OPR.....ycA.......}.Q?1.123.....3$..xZ...............zm._WK.....S5..cE*.m`U..yW.....nnn.....Q=!..........q...}.....5,$...d.C8/.lR+..[:.'....V(.....lL.....uW=..oD.D1......WWX..}P.....r_...{.;+.._N@.L5......WPK......k;.0%..[?#.zmY..tM..e;.....mV4.......X..vm.........uK".KKK..^*..jO.bL3.vS4.*)).=3*.:::.....Z9....................UC(.".....|.........lY<.Q;)..rT.. ..MD6.lM3.............WD3...j......}_..............^6.I:+.^J-.|Y<.s^>.....T=.......b-...i.?1....].....[3...p..rB.|gV.......v.#...\B.........E<4.sV,.K;#.cA..dL+.>93.........=/#.N4..........v[4.ttt...|..[%.dE$.........cG0............."!......_K;.bcd.ZE&.sZB.{U3.&.............]E,..vT.(....!......7(..aSI.TUU..zM.)'%.C3..A4(.J9..bP5.).........m............<,...Z)........RA&..k;.-$.............g.*....uJ...........zb>...n.......................nop..yV..................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 326x326, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7206
                                                                                                                                                                                                                                  Entropy (8bit):7.970471690264606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Uhm7mcV6L3x/LMYeMFb8bwtaEj8uBbnmXy7csZfO6:UhumcQ9LDeMFptaEjdyMG6
                                                                                                                                                                                                                                  MD5:99570796D7EFB9D97655F01EC42206A6
                                                                                                                                                                                                                                  SHA1:1AA320AFF67D55CCBB58A73331C20C53E8B288E5
                                                                                                                                                                                                                                  SHA-256:E71C011C8BB00CB44B9FAF02C4AFB6B134281C706E668870D8F10F5974D5624A
                                                                                                                                                                                                                                  SHA-512:B8E98AC1748F57AD2E0464A529D18266E4CF7606378E07FCFEEC66DDFBB08A2E48252531AD2D0FB1FFDE641B7140AD963F2BE7EC9A0F2FB153198E87994608EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ........*F.F.>.B.K%..!..;P...in.wO..@k....>..O..._..G."......j....~.......g.....?t~N.....s..?.z..K.....g...P......?.$>@~W....i}..-}c....G..>..z..L.z.g...J.kMT.?8..myJ..B.A...`.....o.'x.I.\..f....*...?......:.E#.)m....I.W..>..b.CQ*fw.i^..7{3$....9tI.....}...C|;...[).P.e..B.......o.x.6.wy..e..6.Z.NY....c.n...rDj.7..*`=.....s.C{.5...V....k....E.d.#....G.V=.r...... 4...X0..k.pWr.p..0.......Jv.s..&L..@.`!...mlf.Q.e......)..7YA..9[e.....\..<..u..t^8..*..(..S.].N...+...>.<6.X...l./>[Y...UHV.F>......M.......t..el.s.p.....z....mN...!.0..?....'QT....~C.B.......H.{c.q..P...==.P.].K...,@.(lK....<){..h.(.......y.=._9^......#.3.....6.eJB.....*.uP-...\;.[.d..Ws.vc....]....E.L...Z..f.........q...c..5..I8..Zi..N...Z..w!.R9..X..X...x.......+.O.!e.Q..g....[dU....:q.....p@.o.%..)#t..I.zm..-....h~.9"..'.q.....8....H=.....- .{0.3.......9.k...."..B..f.T..K.O`. .w.l.+...C..v..I4..t.h,\.\tT&s.L.a...[3.]M..dT..q[. ..P..$..00`18P.#.........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):205
                                                                                                                                                                                                                                  Entropy (8bit):4.271755699768304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:fX0P2SI0PJdiVFCOJW0pkVMpvEH06EbI6EbTvEbE:v8PO3COJW0p5pO0jqkE
                                                                                                                                                                                                                                  MD5:FFB66C09991E86B6EDDBF399E9DEAC0F
                                                                                                                                                                                                                                  SHA1:A1D7E626D4132E75AAB92E75F2F1BFC0148CE73F
                                                                                                                                                                                                                                  SHA-256:E7D4E57707A757D5E27E0D92EE7E6C785C5404ADBD7984B246021098836A2BDA
                                                                                                                                                                                                                                  SHA-512:61641CCA89258DE021CF7393FB05F8B06F032FF9B53783691A3B82A9D423C41C5F062359E89C3D33F84A242B61988DD53D7D280E189D31959CFD9662AF0A7EDF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/4f/4fn/4fn1kw.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview::root{--ac-color:#141b1e;--ac-color-h:198;--ac-color-s:20%;--ac-color-l:9.803921568627452%;--ac-color-rgb:20,27,30;--ac-acl:20;--ac-acd:-40;--ac-basic:#fff;--ac-basic-h:0;--ac-basic-s:0%;--ac-basic-l:100%}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11304, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11304
                                                                                                                                                                                                                                  Entropy (8bit):7.975281419721908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BY4yjohrNEY3IZtqcsQbziYpg7iwiPSlUIEMdy2vQHOnJq4C1c5jSuGnEqWgtIJ:B7phrNh32t3ZzJg7ipSlUITJ3hH5euGE
                                                                                                                                                                                                                                  MD5:52E16D21DB8C994EA7A39136968CCC93
                                                                                                                                                                                                                                  SHA1:36B6468BDFF49B636A6FC0A656C4D49B48832BE6
                                                                                                                                                                                                                                  SHA-256:A0F40B1E37167C52B8B767E8C701398E4BF5FD514FE37EB86B2C6FF8591793FF
                                                                                                                                                                                                                                  SHA-512:020F457488E71B5BCE976A229439207C25BFD5AC6672845D66422E4C87AB138F7DA4D8366C1D412E1F13D103E8CF8DEB4F0E4C8B2EEB8FEDE08E0507194C54CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/1f/1fq/1fqpjm.woff2
                                                                                                                                                                                                                                  Preview:wOF2......,(..........+.........................?FFTM..V..v. .`..n...........^..6.$..". .....M.Xj5l.F.......E.l\.....@.q..|..... .....iU"..Mw..-,t.v.n....@...}......s..^....P...Q.....&.;.H_....4F..Of9Cd.S.L.=BK..1.|.......e. Y.6.%....;wl......}...................c...b...l......).....E...\...?.{..\....B..(J..(..(......+..9.G.......s.G...[a.X....)$....s....`G...C....qI....wy"P...u.j..6.A..%....k..*,.^...f.KQ{wv.N....T..;w......|..I)o........9..`...j....Jr.Z......E9.P.....E...pQ....{sv.....m...R......oJ....cE...E.0.aG.q..1..1Y..`...+@y...7..ky..Q..,...........t..K.............._.......?..L>.c...`.B...A....!.Rv........d...!c.....A..........q..}................[-.......\..n..1.VCB1b.....q.....7..4.Y1...V.../<.....-R......`...{...............:.......p.....=.9>.....k.OFW.Y.U.....$ ^ ....J0ha`.."b...H..Z!...V.Z.F..9......\../........x..s.>b.3F...e.....`.E.0..F......Hp.Y!.......00.....\E."..f/.F.t..fz...I...5..1..10..^....A....I....$F..9.2m.;...B.!..Jh.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72900
                                                                                                                                                                                                                                  Entropy (8bit):7.996426244536799
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:kbxL1mQmyQbKkEesuDMYfHaXAy8zk3ehgtCZFaqH5b2qGjqpGUH8:kb7mXd1EKHuA1zUehgtmFaqZx
                                                                                                                                                                                                                                  MD5:BA98700040737C075B28D6383D3BCE84
                                                                                                                                                                                                                                  SHA1:9C0C3BA3C5ACD4310E46C2DC7960BAE225553991
                                                                                                                                                                                                                                  SHA-256:455AD8014103AB9825F70FDB9830BB6418D61639031E2A4F546544566715AD7C
                                                                                                                                                                                                                                  SHA-512:F9E23635FCA4574715AB96066F1687C286A48806E43B0EA722AB1393EBB4DFAB67B13C378D0EA0B646F38391535D2CCA02D394FDA5F1E05D20F1FBEFFD37EB00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........=.....ALPH.....W..m.6...x..... m..m.)..........T+U....^L.cF7.A.S.<r...m#_.C..h.A....N.>.LL................~%E...d[Ms.>}O ..K.oI.,I.lK..D..,....WU.Y-..M<.....(.V.J....-.L4w..|K.dI.d["..j...._..,}..%.....$7lc.'..05@Z.#.X.?.......1.V...1....I.h]5.&ec..7!16.q..v..:\0.b.L.0^..#....o.....c.6:....m[..+.d.*.....p.8....Q...b..[)7.Ok}....O....cf.q...g..K....q.).p.4"..pT.jKW...Z.4.{.J....`.b..@.."..;.R^+.@Y.f...h84P...eIp)6.Y..,.6z.b_....%p...$.+a..k$J.x..q+.f..=]@..7..n..nX.7.}+.}...6.[...S........7..Y......7r...3O..E...Z..#.......k&......V1.t...qI..+..z.....{.$.H.C93......0.{..j.3_.T.....o[)6o~...,Mu...+.iV.J....8D.MP..t....v..`.a.?...=U.C..Q..j.G...B..A..L..T)......h.......?..k..op.w.. .._..I..g..O..q7(t....EL.cP[b@.7,31.p[.......jN.f..L.........I...B.X8..h...V3.J.Q.......BnX. )0v.....a#^......I.C...A...9!-H...IHn.R..$Ru+..Z"...%..>.7..Q.xu..Y......Nl.....~...Hz.X..r.'. b./..~P.z._...+.....xK..w....@..-f....6..P..MSb.i..n...r.hh.{.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):835
                                                                                                                                                                                                                                  Entropy (8bit):5.1428800130017365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:ju50uB8hELQUoELQUcXvHunfU/lDBdTXwDmZdTipoAffFu:C50uB8IQ4QDXvIK1dTgSRipo/
                                                                                                                                                                                                                                  MD5:14C31670BFACDC27A0CA8D4763C3EB9D
                                                                                                                                                                                                                                  SHA1:B0123819E12793A2C49761FB5F44DF1620D5B50D
                                                                                                                                                                                                                                  SHA-256:9446CBF69EDF7EA66FD2D28C8DE1D55C30679ECEDFE644ED3D8A9F97E36FEA34
                                                                                                                                                                                                                                  SHA-512:D42F67D8CF870C1C42C330DC27D1EC5BE0A39E5EDCE08FB7D3F017656EEE251147E493140CF06E51A92A5192EA0BCC3530988E83EC277009DEDC7EBDCC668F53
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://aus.zaxi.site/signup.php?sub=berkahramadhan
                                                                                                                                                                                                                                  Preview:..<title> Please wait </title>..<meta content='0;url=http://ais.zaxi.site/signup.php?sub=berkahramadhan' http-equiv='refresh'/>..<link rel="stylesheet" href="">..<link rel="stylesheet" href="//maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css">..<link rel="stylesheet" href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap.min.css">..<link rel="stylesheet" href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap-theme.min.css">..<style>body {padding-top: 70px;padding-bottom: 30px;}...centered {position: fixed;top: 45%;left: 50%;margin-top: -100px;margin-left: -250px;border: 0px solid #000000;width: 500px;text-align: center;height: 300px;padding: 0px;font-size: 0px;font-family: Arial, Helvetica, sans-serif;text-shadow: 1px 1px 1px #000000;}..</style>....<div class="centered">....</div>..</html>..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2238
                                                                                                                                                                                                                                  Entropy (8bit):6.263229761894252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:BNHeS48RioT/F7OsKyb29LugaNwhQnDJ/1GiD1Sc:3+4TfKd5nwmiDkc
                                                                                                                                                                                                                                  MD5:54CBDB12372483E405F46F140DB973CC
                                                                                                                                                                                                                                  SHA1:4FD85916EA8501F062D98A880056067A0553ECC1
                                                                                                                                                                                                                                  SHA-256:B31100E451575E588512E60CD4768A552C0AE7DA3CC056574F1EB71B98DE96E9
                                                                                                                                                                                                                                  SHA-512:AE5406BE52596253BF760BDB173D01196FD2945FE11316D10D223055B19FC579B7C441494F49EF4B82BB6B9EFDD3D14CCE9736D8D13203497F4103F09819E9E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...... ..............(... ...@.........................................b.a?......_``.%$#......c2.........??@.wxx.hN:..kW.$.............C1"...r.yQ...uH.OPR.....ycA.......}.Q?1.123.....3$..xZ...............zm._WK.....S5..cE*.m`U..yW.....nnn.....Q=!..........q...}.....5,$...d.C8/.lR+..[:.'....V(.....lL.....uW=..oD.D1......WWX..}P.....r_...{.;+.._N@.L5......WPK......k;.0%..[?#.zmY..tM..e;.....mV4.......X..vm.........uK".KKK..^*..jO.bL3.vS4.*)).=3*.:::.....Z9....................UC(.".....|.........lY<.Q;)..rT.. ..MD6.lM3.............WD3...j......}_..............^6.I:+.^J-.|Y<.s^>.....T=.......b-...i.?1....].....[3...p..rB.|gV.......v.#...\B.........E<4.sV,.K;#.cA..dL+.>93.........=/#.N4..........v[4.ttt...|..[%.dE$.........cG0............."!......_K;.bcd.ZE&.sZB.{U3.&.............]E,..vT.(....!......7(..aSI.TUU..zM.)'%.C3..A4(.J9..bP5.).........m............<,...Z)........RA&..k;.-$.............g.*....uJ...........zb>...n.......................nop..yV..................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56716), with LF, NEL line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):386202
                                                                                                                                                                                                                                  Entropy (8bit):5.389021521835317
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:GxwM3eYFv5Pq8LZiGAv1gZGIoDa7slHROQ:dM3YbSATDa7sXOQ
                                                                                                                                                                                                                                  MD5:5061964B7E7C42939AA9EDF86003B9A9
                                                                                                                                                                                                                                  SHA1:8D37744049F764DBA66455C202C150CD8A1725AD
                                                                                                                                                                                                                                  SHA-256:50F70E6F662790CC9F4C664891F2EEA2B07FF1E76BDE98B9EFC2CE7D1586FAD2
                                                                                                                                                                                                                                  SHA-512:7F5D238C57BFEA846232FC1AD5CA559E5FA291007E302A7B9F749AA21F9E121694A4C03CF9D7E888E11E370F67119B2D32E965AE7BCB222D4754752997CF0CA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/js/obfs/common.bundle.534369dd705c23e1b3a2.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see common.bundle.534369dd705c23e1b3a2.js.LICENSE.txt */.!function(){var e,t={19662:function(e,t,n){var r=n(60614),o=n(66330),i=TypeError;e.exports=function(e){if(r(e))return e;throw i(o(e)+" is not a function")}},39483:function(e,t,n){var r=n(4411),o=n(66330),i=TypeError;e.exports=function(e){if(r(e))return e;throw i(o(e)+" is not a constructor")}},96077:function(e,t,n){var r=n(60614),o=String,i=TypeError;e.exports=function(e){if("object"==typeof e||r(e))return e;throw i("Can't set "+o(e)+" as a prototype")}},51223:function(e,t,n){var r=n(5112),o=n(70030),i=n(3070).f,a=r("unscopables"),u=Array.prototype;null==u[a]&&i(u,a,{configurable:!0,value:o(null)}),e.exports=function(e){u[a][e]=!0}},31530:function(e,t,n){"use strict";var r=n(28710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},25787:function(e,t,n){var r=n(47976),o=TypeError;e.exports=function(e,t){if(r(t,e))return e;throw o("Incorrect invocation")}},19670:function(e,t,n){var r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1666)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):77079
                                                                                                                                                                                                                                  Entropy (8bit):5.4273421407874105
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:zF9AZZjzuf2CzZpwZT9y3X5X43WqiD0KB+m/lfFz4:zFGZRzuf/i59y3X5X+Wjjw
                                                                                                                                                                                                                                  MD5:971636297F8C4BC331584D4C23BE3A2B
                                                                                                                                                                                                                                  SHA1:73CA9A0B0D87C7874A3BB468D49402A0E85EB804
                                                                                                                                                                                                                                  SHA-256:B46BC87C50AEFB52A143BA50729500E17A5F3F580BBF9A9DFF4704FFB27AB76D
                                                                                                                                                                                                                                  SHA-512:DC8CE63E19404D9A9801738350A0F0E9BF4CE90C40B15FCADC582F0B27E1FF49C2FBBC90041F0B329F4DC5D39ECFFA66DEB5D64740D2028F949E456AFE6DE037
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/52/4/intl/en_gb/map.js
                                                                                                                                                                                                                                  Preview:google.maps.__gjsload__('map', function(_){var Xka=function(a){_.F.call(this,a)},Hv=function(a){_.F.call(this,a)},Yka=function(){var a=_.Nl();return _.I(a.o,17)},Zka=function(a,b){return a.h?new _.xj(b.h,b.j):_.Bj(a,_.Xl(_.Yl(a,b)))},$ka=function(a){try{return _.C.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,."")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},ala=function(a){if(a.h){a:{a=a.h.responseText;if(_.C.JSON)try{var b=_.C.JSON.parse(a);break a}catch(c){}b=$ka(a)}return b}},bla=function(a,b){for(var c=a.length,d="string"===typeof a?a.split(""):a,e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},cla=function(a){return a.h&&a.j()?_.Jl(a.h)?0<_.wl(_.Kl(a.h).o,3):!1:!1},dl
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (581)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):276291
                                                                                                                                                                                                                                  Entropy (8bit):5.457117245074581
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:DyWlG7kRGm3v7/fMBnQqNMNgYCsGsRtVOVf:GWlG7kV7/fMBnQqN3Y5O1
                                                                                                                                                                                                                                  MD5:1AACD230AB88112F711B745211A6FAAB
                                                                                                                                                                                                                                  SHA1:2ECD11ABADCC5ED4758D72863F1C991860C6FB54
                                                                                                                                                                                                                                  SHA-256:2060F9FF1AADAE33315C923DEE7BF385F580B497CC6B1612418F767D4D7880EB
                                                                                                                                                                                                                                  SHA-512:D7F6864F9D04AF0E7F27403026FBFD726FF986DAE821641C39B9A1AE1FBD5B05ABBA1BDA1EF82ED425EDB4029F92EF5D8812241290555D89E2B57F5D2C49C571
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/52/4/intl/en_gb/common.js
                                                                                                                                                                                                                                  Preview:google.maps.__gjsload__('common', function(_){var aga,$fa,bga,cga,tl,dga,ega,Cl,fga,gga,hga,Hl,iga,kga,lga,mga,oga,cm,qga,rga,tga,nm,xga,yga,zga,rm,Bga,Cga,wga,Dga,Am,Fga,Gga,Jga,Kga,Lga,Mga,Nga,Nm,Qga,Pga,Sga,Zm,Uga,Vga,$ga,en,aha,fn,bha,gn,cha,hn,ln,nn,eha,sn,gha,iha,jha,Pn,kha,fo,go,mha,nha,ho,lo,no,oha,pha,qha,yha,zha,Aha,zo,Bha,Cha,Dha,Fha,Eha,Ao,sha,Gha,Hha,Do,Eo,Iha,Mo,Vo,Jha,Kha,Mha,Lha,op,pp,qp,sp,Pha,up,vp,Tha,xp,Uha,zp,Ap,Bp,Vha,Wha,Xha,Cp,Zha,Dp,cia,$ha,Gp,bia,Hp,aia,Fp,Ep,Ip,Jp,eia,Lp,Kp,fia,hia,iia,lia,jia,nia,oia,Qp,Tp,pia,cq,.qia,dq,iq,ria,via,wia,xia,tq,zia,zq,Aia,Aq,yq,Bq,Bia,Dq,Cia,Eq,Cq,Fq,Nq,Jq,Mq,Fia,Hq,Gia,Pq,Hia,Jia,Iia,Qq,Vq,Pia,Wq,Xq,Ria,$q,Sia,Via,Tia,Yia,Wia,Zia,Xia,Uia,$ia,hr,cja,or,dja,eja,fja,sr,jja,lja,Hr,oja,pja,sja,st,vt,wt,tja,At,vja,wja,xja,yja,tu,Eja,Ija,Gja,Hja,Lja,Nja,Rja,Sja,Du,Qja,Tja,Fu,Lu,Mu,Wja,Xja,Qu,Ru,Zja,Su,Uu,aka,$ja,cka,dka,pga,vga,$m;_.nl=function(a,b){return _.aaa[a]=b};._.ol=function(a,b){var c=Array.prototype.slice.call(arguments,1)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 92 x 91, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlzUt0QG/xl/k4E08up:6v/lhPm0QG/7Tp
                                                                                                                                                                                                                                  MD5:6429C91A3EAEEFC0BB721F4140EFA08E
                                                                                                                                                                                                                                  SHA1:D72EA8B9BDB0ABCCE9575B58FC0A6F725449CF4F
                                                                                                                                                                                                                                  SHA-256:1CF6502B0D5ED1A6CC8B2584D7CACEE722C966C489E42CF2621CE0EB1FFB0C93
                                                                                                                                                                                                                                  SHA-512:ED5754A5D1CE33679200B562C6DD9881319BAB4E0277930B463EEA1AEAC404580776DC20B61A10BD8A55D60EF45438FCE9F07D8F7AAF17806A1675D0A7CB6720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...\...[.....q.u.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23577)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):23739
                                                                                                                                                                                                                                  Entropy (8bit):4.757288600127199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nqxrZX8W+ab2edrKeTUKuErArKlcZJVrJ3ee+cR6waYm215bvfhf5DrkHUasT:Ws5yWeTUKb+KlkJ5de2UYmyTfhYUasT
                                                                                                                                                                                                                                  MD5:04425BBDC6243FC6E54BF8984FE50330
                                                                                                                                                                                                                                  SHA1:8C15C6BD82C71E9EF1BB11CF24E502FE07518AC5
                                                                                                                                                                                                                                  SHA-256:541AC58217A8ADE1A5E292A65A0661DC9DB7A49AE13654943817A4FBC6761AFD
                                                                                                                                                                                                                                  SHA-512:8BCF90CAD84E6324247BA5DB4AD8EDF53E3240786133EF58F724D8D5F3B1A03430B10A4A304A48A12419F265689AD9D509FF4F06FA100E72A5D3A80638E0F5F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.3.0/css/font-awesome.min.css
                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.3.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.3.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.3.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.3.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.3.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;transform:translate(0, 0)}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2941
                                                                                                                                                                                                                                  Entropy (8bit):7.658523131624918
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ePDsqxGFCryJ/md9m48QpYPPMy7hmf74azzuH+yGdTH4un5NowXH50TPhzf+0yKj:e4wGjJ/N48Qpm9m16+y+TLbZ0F60yKqi
                                                                                                                                                                                                                                  MD5:0E97C71B74B6FBE4D3AF3B6B24BAFE65
                                                                                                                                                                                                                                  SHA1:8654A63913B526445C2CA95773F212CDA9105F86
                                                                                                                                                                                                                                  SHA-256:0DBAFB9BF255C0A7272DA33988205923B21E05AF08910C6C79D429922FBEEAF8
                                                                                                                                                                                                                                  SHA-512:173403F0E645D196F892569EBFCF9CD8B942988C38C7E96A820D27C42A0D851691E8EEB586CCB05D199BD93C9C67146918E47789381D56653FDA8B354D975DD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/20/20r/450/20rasu.png?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.......fw...DIDATx...O.dG.....h......I..r...5..a;....AP..U......NN.$.POBfOb......x.7o...=.....5.y..!5.MM...........z.U.................................................................................................\.....Q./E..).............O?...7n...V.!AU_..F..iy..U...<ofc.........]FH...".r3............}....qCT....J.y.Y(.U=.{......u.FY.............[..`.Um..^.e..{..x.,....{....cf..8fQ.v.eo{.[...r...`.N.gf.rYE...y,"..*&3{...2u-.2/"....@U[....\T...'UU...f..u...UX...^xnkk....O....?..gF..?..y...9...^,.r8-..}+.aj..O3..l.z ......y.CU....V..YY.....s. q..p.a..V....Dd....e9^6..w..2.V...fv.L~..[..[U.1.GeY.g.k..{.O=..S...{.w.y._.....L..p...W...+....N."...uU..6.R.e...a<..*.a|....;..t.I...TU....{...N3.x...H..c...u...oU..93._.E74p..H7.OD.."".N.'".......s.L<s.(.'.|.'"....'.x."...e.u..9.3...9'y....?.f`......{f...t...V...Y..mV..........s..mU..{F'.:.D..,..P)..Z...h4..G.sY.......if..,.z..}..8g...+....+......m..].^.....U
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3610
                                                                                                                                                                                                                                  Entropy (8bit):7.810168215257775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tlkXwE5R9P3aU2xbwbUh6Xlwew5wqyNKKkUY/RMkOHUCMV628k:tKXwEPV3aBBwbEUw5wFNKKM/XO3m64
                                                                                                                                                                                                                                  MD5:A9922DB8AFBFD62756538474EF1097B7
                                                                                                                                                                                                                                  SHA1:B2025D23E97EBA707294552B98DCD52723D69F94
                                                                                                                                                                                                                                  SHA-256:39490F7DA8E727EB99B9D506E30FFBE22A4289D6990E45854DE1AEE9BF1DA03E
                                                                                                                                                                                                                                  SHA-512:A5D64FF6485400B19BC56F1118F10136F5BDAE85B3EDBD0A23EBBA87DE527B0859C9A7A3A88F7973F3171F4D14F217F59858E49212A5B0AD03EAB1DA0FCDE4B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPH.......Z{.V..!....]B..]fQ.P...........n#9......1......T...x._.G.._e.wB...']....Y....../]y7.BQ..f..1.%.C..f&i.&.!.z...?._._......%..OG......)._v..#...G.;...^Yk.3.-........c.....8..)grq..CS^..kQ.F......1.......C..h........Aw.Tz.j.Ga.......5..*.>.J\...WK............kH.p(".^..Z#.6..,......1!@:..[K..`hv.g.bt0.W.a+.s..M=..j..b..d.....y...=F *... D.z..v3Q....`,..... .....D...B1..S..f.A..S..D..5.c.7...;-..X.L......HM.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.I.."a.....J8..I.D....N3:.Y...m.F5....1.. ..,..,.z.zf...nV-...t........NQ(......@.1.Y...7.B..`.eY.a5....y..>....@.a......<..z..:..~....op.. ....4....GAbO.^fA.l[,...S..Y.u...k...._...G8A.`>.+.l.V...5@...l..>dm..f.t M...,r...D..3L.VT.......1L.B7h..S:.....5P...v.X...E.].G}....b.D....{.......ZS.5j5a..@.......`..f.U~ (..i.DY....U81.....I..X..6....b..7...X.....4&Q.G...0j...4k...h..tW..g.pL.....LZ.V..... J.L].."......1?.|]d.4.v..&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 92 x 91, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlzUt0QG/xl/k4E08up:6v/lhPm0QG/7Tp
                                                                                                                                                                                                                                  MD5:6429C91A3EAEEFC0BB721F4140EFA08E
                                                                                                                                                                                                                                  SHA1:D72EA8B9BDB0ABCCE9575B58FC0A6F725449CF4F
                                                                                                                                                                                                                                  SHA-256:1CF6502B0D5ED1A6CC8B2584D7CACEE722C966C489E42CF2621CE0EB1FFB0C93
                                                                                                                                                                                                                                  SHA-512:ED5754A5D1CE33679200B562C6DD9881319BAB4E0277930B463EEA1AEAC404580776DC20B61A10BD8A55D60EF45438FCE9F07D8F7AAF17806A1675D0A7CB6720
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.affforce.com/cdn-cgi/challenge-platform/h/b/img/7a8650280d4a3a7a/1678899642325/cWjmpcrI3T_VbWm
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...\...[.....q.u.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30010
                                                                                                                                                                                                                                  Entropy (8bit):7.991826798943033
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:onagw5YPRrqj1If57bJWm0nGsMa4jSeWOfz/wcXTpFmQ23c:oah5+RrqhIB7bJWlnnMLjrWkFpr
                                                                                                                                                                                                                                  MD5:8ACAA10F1C9BC2BC3201BFD5D9A1E7DB
                                                                                                                                                                                                                                  SHA1:A732019E11A652BC3F2B26EA48D1BCD31BCFE70D
                                                                                                                                                                                                                                  SHA-256:33DC0BFFE4FCA015BAAE51F91626E7C1C83343CFB1E00F01F48E2F1BAD67CDB2
                                                                                                                                                                                                                                  SHA-512:9419D8B5C0261192351342749280CE99AF0F3B9B3FFC7CB43D05FE672F6127BD6D8F5601E86DEDFFB7B78C789A7335CE59661064968C28B7185F685A8B29DA54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF2u..WEBPVP8X........p.....ALPH.'.....'9..VBAQP0e.....#..i..<v...NC..1.........kI.8...P.......E.,HV.J..j.A.......?..$".w.....;.LO.N.H=... o@QD..3.Ht.....l.@.&.u...e....O...Z'..a.p..T."....Y.?'H4b.HT.]4....o...$F.Ue[...o...Jd...J....PB...fna..F...&.S,X.^M...../.7.h....\A..Pd.m...B.dZF...;..D.i"S,.7...*..V!.A.@q...e.....F(a7.......&..h."J..SKQ...'.....O..R.....}..L..()..t..i..0.t...&.......V........Q..4,....[{..J....Z....iS.D..$...S.D..Q.v4,..~...,..S...!.ie.f.qV@:..D[.R..T5.z..P)(..._...R.J.7<.....P.J*.....N....0..F.a`.qN....n.6...9..&..SIA.7...w...._.._..E.9.E..n.....*.'y+.O%........p3.C...0.......sM......^k..O%...n...S{Ll.28Qpg..u&..FU.$5N%e.xP.:t..\..E{7a...m.1O....jm.|..J.Et.1..,.......C.mM...I=...g5#...<..W.(....Foo.....[.K.j.60.]g...7.(..L........rG.2IC.uQ.J.n..'9......y${/ ..e.....p.s;....Y.=.2...fW:.D..g....[..t..GJ4..d....w..Z.G..o..a.[F3.8..)G#.l2L..2 :........;.0... .S..I...E.]....d..<hC..(7.q....L._....|?0..I.i.C...%y...R.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                  Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://p.typekit.net/p.css?s=1&k=qxt1mdt&ht=tk&f=137.138.139.140.169.170.171.172.173.174.175.176.5474.5475.25136.25137.10294.10295.10296.10297.10298.10299.10300.10301.10302.10303.10304.10305&a=83926076&app=typekit&e=css
                                                                                                                                                                                                                                  Preview:/**/.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):203570
                                                                                                                                                                                                                                  Entropy (8bit):5.0861806970925345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:sDaBCXpjBwRkjrC/jq36+P/yMD+gzLueNodIao81:sNpcC/y9NeOd7
                                                                                                                                                                                                                                  MD5:DA4E610F0AC33CD31FF097B8A5C941BB
                                                                                                                                                                                                                                  SHA1:03106BFD2AA2E5DC3918C284DF2A0639DE236DB0
                                                                                                                                                                                                                                  SHA-256:6355A3E2C108B372D856CBBF8979EFFC81F82EC666BD41AE60B95B1E69DF18F5
                                                                                                                                                                                                                                  SHA-512:E9080BD4CD1DB4DB5E316EB978D2F3568B0ADB3E9246BCE84C28619BA4C4D4489DF6DFF60EAD2C723EA48F521979334ED475E819A503E47E2730F492564DB549
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/js/obfs/texts.en.1452.js
                                                                                                                                                                                                                                  Preview:window.textsConfig={resources:{"en":{translation:{"CFG[labels][buttons][continue]":"Continue","CFG[labels][expiredPackage][downgradeButton]":"Downgrade to Free version","CFG[labels][premiumServices][buttons][back]":"Back","CFG[labels][premiumServices][renewPackage][renewButton]":"Renew now!","text[blocks][catalogue][list][search_button]":"Search","text[blocks][catalogue][list][search_label]":"Search projects","text[blocks][my_projects][labels][server_locked]":"We are sorry for the inconvenience. Webnode is currently undergoing maintenance. Please try again later.","text[box][signup][title]":"Build your Free Website!","text[dashboard][accordionForm][cancelButton]":"Cancel","text[dashboard][accordionForm][currentPassword]":"Current password","text[dashboard][accordionForm][editButton]":"Edit","text[dashboard][accordionForm][newPassword]":"New password","text[dashboard][accordionForm][newPasswordAgain]":"Confirm password","text[dashboard][accordionForm][saveButton]":"Save","text[dashboard
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5408
                                                                                                                                                                                                                                  Entropy (8bit):7.952455494441664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PdCSnDgS/7IqoW8omUn7xSdB7AKO+k1bTNt9ynZZorByQ:AYgS/7139nodBUTVEnjo
                                                                                                                                                                                                                                  MD5:F4E44C7E58D4F22D459270AFAFF1B606
                                                                                                                                                                                                                                  SHA1:DD195F84F1D43614CBEACA0CEF121BE3AED3A070
                                                                                                                                                                                                                                  SHA-256:079C9DF1260CCBCB40AFB3FE4886E55F1988D9CF573BDA7FCCF84CE3973B40C5
                                                                                                                                                                                                                                  SHA-512:7AE88DF859B8D0CE20E02A978067E50A790D3440EA4CE4B7CD92577B1D5F57BAC731B6D5C3A199851A91B1898209118780DD819B43EFBD01C23AB6CFA1720684
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-build-on-go.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPHW......j..I.....M......j}im.kP....Y.h....ZDk.F..1.D......JHk._.t....7ZmDL......6QV.fW.i..\a*.&k..H..y.I..7..Z.a....//.[...O..8+..G....G.Hr......lq....'...6...Ij..*^s.F.eh..Ee.$...`..4...d.R.6.mP.]..G..oB.....[K%?.Q.f.....f."^\...L...b....|.H....M...d1S.B..2....`..5.Y..r&F..H......a{.(+w...".!.mS.y.GQ.dE. .;.Z..b6.-.....j..:..P....I...S..&TDg......K"k3@.Fd......&..BdR.I.M!5.-......1....PS....`...&........!44"C(i......""..l.l..%.....6&..)X.k).2..4@6fM.DL'bm)m..n....T.. ..^..+..R...U@.A.I.......@;....:....Q.s.^.$%..R..]d]RP9..9o.wk o.......O.N......R..TL..G.x.$...m\h).. V..d.H}/...oD<.5]....-......E}....%...UK%.".p.....[P.P..j}P.B...p.Y.......P..'...@i.u.s@mOg...@.@_$...i..sP..q9....).&.`.M....e.a........X..F).....R.Y....9l.5..>s.$w.#...6z.2....c.b....W..-.3...V...5..0.;.....D...#.....X...J)%r.....N#.;..8w2.....r.....v. .[..;j...,..l*.....uU.*O.(..(N.F..;..."..5..J...ps......1,.3.w..n...0p...l...=].....F. L.....Y.v..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (428), with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1068
                                                                                                                                                                                                                                  Entropy (8bit):4.952768909069565
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:s36Ax4IczguU0E+5JHQk1xpsLHQWXF5L8/aUgpT:XAx4gR07JH31vowWVKSUgpT
                                                                                                                                                                                                                                  MD5:D3D17D80E0EFA19D8DDF91C4DFBFDF95
                                                                                                                                                                                                                                  SHA1:BB0318AD69F9DE70FBDA242BE38229FDC58B0FCE
                                                                                                                                                                                                                                  SHA-256:D34FF77DEE25E3BF2FFE4FFEBF9BB52A35838F828DC6A30883D6EF8AF4D9A5CC
                                                                                                                                                                                                                                  SHA-512:60C3FF289C976EF2A58DC291889A1CF0E1E8A780F2C153CDE72513335B648857175C9CAFF7B544B0668135EC822D169DFD82538B7AE53F488F885B3DF2C39A20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/client.fe/js.compiled/lang.en.1133.js?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:// Copyright 2006 The Closure Library Authors. All Rights Reserved...//..// Licensed under the Apache License, Version 2.0 (the "License");..// you may not use this file except in compliance with the License...// You may obtain a copy of the License at..//..// http://www.apache.org/licenses/LICENSE-2.0..//..// Unless required by applicable law or agreed to in writing, software..// distributed under the License is distributed on an "AS-IS" BASIS,..// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...// See the License for the specific language governing permissions and..// limitations under the License...window.translations=["Free","Mini","Standard","Profi","Limited","Business","Photo Gallery","No images were found in this photo gallery.","Blog","Products","There are no blog posts yet. Start by clicking \"Add blog post\".","There are no products yet. Start by clicking \"Add product\".","There are no blog posts yet. Start by adding a page \"Blog\".","This cat
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2476
                                                                                                                                                                                                                                  Entropy (8bit):7.900056583959692
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vHDxMjvjr2/wpECmxG1HMyrCqFBX/Pd7JxjsVqfskp36TXqFLW:/DxMbH2+nmxObrCqFBX9VxYVxG6T64
                                                                                                                                                                                                                                  MD5:2143F87EF5775DD9A1231343699C55D4
                                                                                                                                                                                                                                  SHA1:B5CE37F7196BE49EEB3FCE494FEC5A9BA5BF1C0D
                                                                                                                                                                                                                                  SHA-256:E28C706C3DC5EDCA040522BD8844AE1AF22D543D79439EC6411CD4BF76959C1C
                                                                                                                                                                                                                                  SHA-512:21E40232ED8B31FEB361C8D893C0CC1FE7ABD0BFBFE87D9F02CEAE06C850AAB739947FC6FF0792A70340B79912C9312305483ADC6B2621BD7D4FD5B8C57C2329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/img/portal-2015/lp/lp-hp-cbt-video-mockup-bck.webp
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........c..c..ALPH^......l..:3111..&A.aPGP.IW.iPW`.3h`.I.HA]ag..vX.:..g.51100x@.;...HD@r...>...Q......\....g?&>.DY.....Y.lgK6PO#..g..[...{...J.Y.$...t..C...HjA...}).....M.$.HE.}&.R..D..P._...A..j.9....v7.L..6...{!}P.....W.....z'.......[...|. .Q.ds.m{..7.lN,..R.,I.{2?\.&.*$ .Vd_.=.#H.%..u@"m..s.H ......'$....#}....,..T..N'.5.s1.E.A....I....'..K3.8..b.p...b.4f#..<!U...l.;e.....ujD.3g....MRj.N..=...K..R..B...4.Tj.[R..Jo.d..7......s.|Nt.]..t&.._.l@C.O.e...>.-..h..).a!....t.y..J%...'0.}g1..E.Z..!..A.8...............[...8.&8;w._..[.oRN..V.%..M.\M..%.N.)eR...jl.&.}...x..mv..i...4\...B.z.....)9.6M..p.kR.7.u...Ph.g.S...u.6:.....>J....Z.*...[....r.)_5......-..C.X...Z.4.E.........`.L19,f.....M\..?....x...7..........x5._.&...V.\.."...NR.....K.fD.F.1...d.7.>.Y....Z.`.M..OF..?.....[.....R..._.MJ...a.v...^!Q......;...;.4...Cy1g.':.Cy.rf....P.R.T..$....D.L.......HJ..t5.....1.r.H ....n..SsIR.].r#..9...$%&6..a\D.*5....E..L....u.Z.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65489)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):337776
                                                                                                                                                                                                                                  Entropy (8bit):4.939138167407106
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:CRcIGvDTTmu1Bynl/nQo4QjP7+BtnUSIGRKqXc6dgevSF57I3:p
                                                                                                                                                                                                                                  MD5:8E0AA93F98864EDEF989FB8354E3E6A3
                                                                                                                                                                                                                                  SHA1:2967426F964D5DFAB0FAB453021E971BF065A3B6
                                                                                                                                                                                                                                  SHA-256:1F6DB9D38C5B8DA05915AEAE006FCD528EF18B1DF72AABAA9FB4FD0E0670B421
                                                                                                                                                                                                                                  SHA-512:1D4861B041C495092F02CB422D6A58C154224588DCD043FBE8C6A9E81DA83230CF93599EE2BCC9C88177D305B7719555B4EC7BFFE28126FD26C855C2DCD6B418
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/2g/2go/2gobyr.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:@charset "UTF-8";./*!. * Author: Webnode.com. * This website may use some licensed content . more details here: http://www.webnode.com/license/ */.sc-b{color:#282828}.sc-b .bgonscroll,.sc-b.l-bg,.sc-b .s-bg,.sc-b.s-c{background-color:#f5f5f5}.sc-b.s-c{box-shadow:0 .5rem 1.5625rem rgba(0,0,0,.1)}.sc-b.wnd-a-button .wnd-sample-wrapper,.sc-b.wnd-a-choice label,.sc-b.wnd-media-solidColor i,.sc-b.wnd-switcher-item{background-color:#bababa}.sc-b .blog .item-head h2{color:#030303}.sc-b .blog .item-date{color:#aaa}.sc-b .blog .item-perex blockquote,.sc-b .blog .item-perex h1,.sc-b .blog .item-perex h2,.sc-b .blog .item-perex h3,.sc-b .blog .item-perex p{color:#282828}.sc-b .blog-tiles-large .item:not(.wnd-empty-thumbnail) .item-head{background-image:-webkit-linear-gradient(transparent,#000);background-image:linear-gradient(transparent,#000)}.sc-b .blog-tiles-large .item:not(.wnd-empty-thumbnail) .item-date,.sc-b .blog-tiles-large .item:not(.wnd-empty-thumbnail) .item-head h2{color:#fff}.sc-b
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):152021
                                                                                                                                                                                                                                  Entropy (8bit):5.664499371291189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:4Z6cETVtwer9jMtTSCiv3AwKb9J3tXQaC5nNQ10mJxRpW:4VEZB5ii/eb9JBC5nNQGexHW
                                                                                                                                                                                                                                  MD5:491B31A301C4942DDB7904F2C9BC1974
                                                                                                                                                                                                                                  SHA1:4877901EE1D8B20427BA479A201B9882DD319A81
                                                                                                                                                                                                                                  SHA-256:695904B8FD2E34ECC2BFDC5B8AA74D9D447EAB7A3BC219832B30BE341643C06A
                                                                                                                                                                                                                                  SHA-512:7A4469D6C3A655938EB479309A1F9698930EAACF7E774F94E8B980392F263A38D26FFBFE539C7A58DDCD8158949EFC616D5DBDB2CBCB7C7C6A5CEFD3CA484FCE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=7a865086eabd91e7
                                                                                                                                                                                                                                  Preview:window._cf_chl_opt.uaO=false;~function(hm,f8,f9,fa,fb,fe,ff,fH,fI,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gk,h1,h2,h3,h4,h5,h6,h7,h8,hb,he,hf,hg,hh,hi,hj,hk,fc,fd){for(hm=c,function(d,e,hl,f,g){for(hl=c,f=d();!![];)try{if(g=parseInt(hl(598))/1+parseInt(hl(385))/2+parseInt(hl(447))/3+-parseInt(hl(797))/4*(parseInt(hl(1805))/5)+parseInt(hl(497))/6*(-parseInt(hl(1380))/7)+-parseInt(hl(1063))/8*(parseInt(hl(1226))/9)+parseInt(hl(1434))/10,e===g)break;else f.push(f.shift())}catch(h){f.push(f.shift())}}(b,350701),f8=this||self,f9=f8[hm(1524)],fa=[],fb=[],(hm(1301)!==typeof f8?f8:self)[hm(1788)]=function(d,hn,e,x){return hn=hm,e={'Jgtpx':function(z,A){return z+A},'fWYbO':function(z,A){return z<A},'JHDjQ':function(z,A){return z>A},'NcwEV':function(z,A){return z>>A},'yNyIA':function(z,A){return z+A},'lctgg':hn(1381),'IBsou':function(z,A){return z-A},'iVUxG':function(z,A){return z<<A},'rLSZh':function(z,A){return z+A},'OlOVp':function(z,A){return z<A},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3050
                                                                                                                                                                                                                                  Entropy (8bit):7.7355637635140235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:eWN7OhZn76kFsK1zgcK7CYNSWJhiGPArZVfUSlqMFAs2jzaXEchSYNR82DMj:esmB76PK1zZKeAhiGofogcjzkSYNR8Y2
                                                                                                                                                                                                                                  MD5:82AF1D0FEE885C0D44CA7C13986FA4F4
                                                                                                                                                                                                                                  SHA1:238E943EC55D1D79C126C121127411ECC57D908F
                                                                                                                                                                                                                                  SHA-256:6F8888ECBB115601C9A9E51FE2C5411BCB3047C9669287A75816EA8826E35F64
                                                                                                                                                                                                                                  SHA-512:0F6E6A1E48C32F110530183ED5A002D9716E3EB8E478391500B71208EB30B3EC606B624BD53F8862374AC5D89081994811FF15A070A1C9CF5BAABB92C5F34168
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.......fw....IDATx....#I.........3...9.+w.......!..xC....v6DB:...3.....Z.D.... .f...D ...`.{^......g..G.i....gU.U..Z........................................................................`.t........E.#U...,..r.e.~!..{(M.3.9......,.....G.....]I..e!x...j.9....B......+.w.1f............=........,..9wU.E....m...j.l.... ...4M..s}...jg...k....!M.../ow.....|..ta.-i..%I....A....GQt^w.1...{;.Y...s./ns...r..a.....\.....TD...>,.b..-I..U}..-...0.......v&"EQ..]........3oAtnx.../.CIE..q<..........b...."...$I..zz..z........q..~.1...n.$.........!ta.0?S.E]..9.JD&eY.EdV.E....(..\.Z..<?..S.<..,..........h.8..Ed\..PW....,p.<..>...{.....z.T......y.3...l.........9..<.....XD>.\.q...$I.U.Q..gq.O.s.........<g.E.\.....?S....,{..O.=F..@.c:Q..W....k.9Y..s.......5...Z{..I..T.I.1..;..h..ih.uGD..S.||...s...>X.........>......3.Y..Q..Dd.....GK........9....1........e ".......QX.*....7...eY.P.. x..v..iz..x,........ .\y..?I8x.""..Q....1..G.].M..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):193252
                                                                                                                                                                                                                                  Entropy (8bit):7.997372873936553
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:HzvXSHVuE4zsg7W6/rzr+5eYozd8Cvkib0hkSa0qJNPFbkdYaOKyOyvLq2Uzbxea:T6HVQgg7WIrzrseXiobqaVJN9YPOvOSc
                                                                                                                                                                                                                                  MD5:816BB9455A6EA9BCA218282303C52381
                                                                                                                                                                                                                                  SHA1:DFC17F2E62961A3882B0B56E02E30A1301F577D1
                                                                                                                                                                                                                                  SHA-256:BB565A367D594E61F9FCF5341FFA90A9BE7F20EE1BB97785F0873CFB858CBEF7
                                                                                                                                                                                                                                  SHA-512:002A6EDF9C540F515B82D896ADAB55E60DED49BFA06309A7B2A201964660149EE24E600BCA9A2D1F43EDC5DAE274F8F4ED105CCE1B64D2DBC1173081906B062C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X...........{..ALPH.z.....m...`_..C....r.v]......Zi.:AbX/9..c.......`..,.g..O...c:.@'..+.oL.A&.....H.L'...'K.Jz.;d.i.5.@2a...7..P..!z.D.z..C..8.{Wi.y#.|..Ju.;..)U.C..m#...4.....O "&.Y.Yk..7.+s.9..~.e..s..Y...............A^?i.n..........Q.T.3uV.U.. ..h....f.[..PHAh....P...@.'.J...h....vkQv.......D."..z..@%W.SYU..ZT..H..d....H[5zH'..]YK.@....K....,@...g........3.^...$Y.$..h......S.pefa.Y..#&...I.$I.$U...f...D..u.8..vl.$.FD..G..mk...m.m..m..ee.w..Z.u..u?..E|_...Z.!..$I..C.h..2...C...<i.$I.lGL$.{l.C...`.w?x.0,.k8..=..O?5".f.f~... .v.6..M<......E.?.. ..m.V...5.r733...6...M6.=...&33...]k.JFf.}..d.....Fk[..$".7...Oj...8.L....K...../...lk.._.7+...[.~6tj..wTbJ...".....y,.)..O.g..........m..Qn.......},.^...y....Y. ..%|..e.....yC]eE.Y........U.C..x.g..A}'..v}.....".}.&.....>..Vyq...w...7_.[mo...... S+,-.D>n4.}+|m.{...........d..D7V.....{..n..gAU$.....<f........'..'.n....y..g..y.H.ZMG....p+..%.[.[.....O.u.J...!.......}.t.M..[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8574), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8574
                                                                                                                                                                                                                                  Entropy (8bit):4.8544572702808475
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:V17x8KgifX0f5+n+KZky/a4F50kuctr46yXde+ElwPHM6a7eiykSWy+Nrsesx:P4iU+X/aU56ctFyUpeiy1yNrsBx
                                                                                                                                                                                                                                  MD5:C10148C0CB9F4275375AA33E03F39AFC
                                                                                                                                                                                                                                  SHA1:C3BE1FAB92560E726A05B2FFAC6B66B453B161DE
                                                                                                                                                                                                                                  SHA-256:3C0EBCEB148269889257A2060CDA5363A2F17FE5A7A727749C951032050C5F1B
                                                                                                                                                                                                                                  SHA-512:621D2018A4674818F44731ED7BD9B26DC712F083E284F6A24D14762C0731B5A9B041593EBE1C212EE1084989AB6B2C55C9F2BB9F8A1AD5B29F256CAF35C8481A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/3c/3ch/3chpqk.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:@media print{.l-w{max-width:100%!important}@page{margin:1cm}body,h1,h2,h3,h4,h5,p{color:#000!important;background:#fff!important;box-shadow:none!important;text-shadow:none!important}h1,h2,h3{break-after:avoid-page}p{orphans:2;widows:2}b,em,strong{display:inline!important}embed{color:#000!important}* :not(.b-gal-t span,form input,form select){background-image:none!important;background-color:transparent!important;color:#000!important;transition:none!important;animation:none!important}.s-bg-l picture,.wnd-background-image picture{display:none}img{max-width:100%!important}.c{width:100%!important;float:none;padding:.625rem 0}.l-h,.l-m,.l-page,.l-w,.sw,.sw-c{display:block!important}#cookiebar,#menu,#menu-mobile,#menu-overlay,#menu-slider,#menublock,.back-to-top,.cart,.cart-and-mobile,.cb,.eshop-cart-delete,.lang-select,.pswp,.s-bdf-share,.wnd-free-stripe,.wnd-user-bar,footer,video{display:none!important;visibility:hidden!important;height:0!important;width:0!important;overflow:hidden!importan
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2421), with CRLF, LF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):182636
                                                                                                                                                                                                                                  Entropy (8bit):5.400397031951277
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:s4KrIFWvrufz0dEN+avkApBazP4PlkQFYL:sBsFWTufz0ON+asAeL4Plkd
                                                                                                                                                                                                                                  MD5:1FB79CF8546590707B34B4685B812FAD
                                                                                                                                                                                                                                  SHA1:1D6EA06667D02265CBE18CB75B56275FFCA2AE7A
                                                                                                                                                                                                                                  SHA-256:40FCDDCFFD227ED34C4BC58E1A2D1EF6A31D80D40F0959D44C08112130AEC6E1
                                                                                                                                                                                                                                  SHA-512:48B3F3AEE8DC26B751FF5792016CA445A10D4DC8B79FE5E59E8E3A27CB025570C9EDD10D1657F1BAEFB48948803677EC715376007A49F205756F864942C30748
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/client.fe/js.compiled/compiled.multi.2-1527.js?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:// Copyright 2006 The Closure Library Authors. All Rights Reserved...//..// Licensed under the Apache License, Version 2.0 (the "License");..// you may not use this file except in compliance with the License...// You may obtain a copy of the License at..//..// http://www.apache.org/licenses/LICENSE-2.0..//..// Unless required by applicable law or agreed to in writing, software..// distributed under the License is distributed on an "AS-IS" BASIS,..// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...// See the License for the specific language governing permissions and..// limitations under the License...(function(wnd) {var l,aa=this;function n(a){return void 0!==a}function ba(){}function ca(a){a.f=function(){return a.Bb?a.Bb:a.Bb=new a}}.function da(a){var d=typeof a;if("object"==d)if(a){if(a instanceof Array)return"array";if(a instanceof Object)return d;var e=Object.prototype.toString.call(a);if("[object Window]"==e)return"object";if("[object Array]"==e||"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25508
                                                                                                                                                                                                                                  Entropy (8bit):7.986841746902529
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:XZiJeTeZD3flnzvWDFvj7Pz7mP5WS5rIdz0a3Mh7lOXvlJsQAeLKfXzIroqrhfT5:g0eddTWDV3wNHa3Mm3hKzI84
                                                                                                                                                                                                                                  MD5:1BDF627C1DEF544971F089067E7778FA
                                                                                                                                                                                                                                  SHA1:7FDEACD8F2C8A30DDDDE902D6BE959CD4128666A
                                                                                                                                                                                                                                  SHA-256:6E3AE884A6E9E7DE3036A1712A9D9F0281BEFD35B3A7DEE759CED95BDC68B9F1
                                                                                                                                                                                                                                  SHA-512:B8208B9114F297B66A72105F9C7D16663508ABA155A78B5D797223F226D4AC287F3890B46F8C14C1FD8E1C1FD054010A817316D9814E005B58F90DC4173EA5A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF.c..WEBPVP8 .c.......*..8.>.F.K'..%$... ..iAL./........_..?.].....z.....)M.V..oiu.............]..?1.........c....3?.......*_....w....v<..'....s....^...'w...............>.V...{.....].e.m.V=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..^m^h....6.4M.aH..O.6.4M.c..W.&.......~X.....,{..j.D.=.y.y.o......7..].~^.....,{..j.D.=.y.y.....Y.e..)~.....~X.....,{..j.D.=.y.y.o..o),....,{..j.D.=.a.j.Be..v@....I..0...,{..j.D.=.y
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2987
                                                                                                                                                                                                                                  Entropy (8bit):4.5862909595951225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:CNqMEHE5uHU35ATCmah5OhPTT2tk2MiZLZZGDOXxD8bKJcVIJmKhFJfuvze32INN:BLEpOOLh5OhTqa2VJzWYSbK+VIFtEeCW
                                                                                                                                                                                                                                  MD5:2EDFBC768985C2EE7F2E6D18B9637400
                                                                                                                                                                                                                                  SHA1:508F0D7507AA277FB48F2553CCCE0513C443ED92
                                                                                                                                                                                                                                  SHA-256:08DF7747FAB6F1C2045C24718A967F10C178FA9B860EE1AA32B7FB375F71950D
                                                                                                                                                                                                                                  SHA-512:9FFA61AD148399E9B44E1A15041B403EB6811BD119B9CCDDD739938D5655F7EDA4507D4D91CE5A6722898C8DCE99C717E72165ADA0510C4BD5B9D0AA1BA3F23D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0t/0t9/0t9h3b.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 40 40">. <g fill="#54606e">. <path d="M4.184 10.178L2.964 9.4C4.184 7.404 5.96 5.628 8.07 4.407 13.506 1.3 20.276 1.966 24.94 6.07l-1 1.11C19.834 3.52 13.73 2.854 8.846 5.74c-1.887 1-3.44 2.553-4.662 4.44z"/>. <path d="M2.742 13.618l-1.332-.333c.222-.888.555-1.664.888-2.44l1.33.665c-.442.554-.664 1.33-.886 2.108z"/>. <path d="M1.52 21.276C.967 19.39.745 17.392.967 15.394l1.443.222c-.223 1.776-.112 3.552.443 5.327l-1.332.333z"/>. <path d="M6.515 20.055c-.666 0-1.22-.332-1.554-.887-.22-.444-.332-.888-.22-1.443.11-.444.443-.888.887-1.11.444-.222.888-.333 1.443-.222.444.11.888.444 1.11.888.444.89.11 2-.777 2.554-.222.11-.555.22-.888.22zm0-2.33c-.11 0-.11 0-.222.11-.222.112-.222.334-.11.556.11.223.332.223.554.112.222-.11.222-.333.11-.555 0-.11-.11-.11-.332-.222.11 0 0 0 0 0z"/>. <path d="M10.4 17.836c-.555 0-1-.222-1.332-.777-.222-.334-.222-.778-.11-1.11.11-.334.332-.667.665-.89.666-.443 1.665-.22 1.998.556.444.666.222 1.6
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1518
                                                                                                                                                                                                                                  Entropy (8bit):5.034433647461115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tdQLoH9mfmQn3Jb0P5tN4Ua9T1UHuep1p6rSH1patS69LufOYZ4GKNf+7YxTejMF:Ae4Jg5tqL9T1Cp1p4CWOZSfqYifINw6X
                                                                                                                                                                                                                                  MD5:2863C1DA24FC552F4B4D5BCA22801BC2
                                                                                                                                                                                                                                  SHA1:DF6FF1C0C8AD14CEC28171E97934F4398029F731
                                                                                                                                                                                                                                  SHA-256:8B0DBDDACBE1171025DED6FC42C5905627F8D236AD333D25B3A9A6F473ECD5A8
                                                                                                                                                                                                                                  SHA-512:85C9FCFCBD7493781450EC95EC600C2B575BC8287AB9AEB369BB4A5D794411C0053B150311E1B9AA5A5E61A7CF5FE778559110E6381CFAA7A913C98D949EB99B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0p/0p7/0p7qql.svg?ph=5fd3b12d34&border=535353&outline=282828&color=222222
                                                                                                                                                                                                                                  Preview:<svg viewBox="-1.000 -1.000 51.000 66.000" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">..<g>...<title>Layer 1</title>...<g id="svg_pointer">.... <path d="M27.990,62.413 C27.954,62.453 26.564,64.007 24.839,64.007 C24.833,64.007 24.691,64.007 24.687,64.007 C22.961,64.007 21.562,62.453 21.529,62.413 C12.867,52.451 -0.010,38.277 -0.010,24.417 C-0.010,11.182 11.101,0.007 24.219,0.007 C39.324,0.007 47.990,11.182 47.990,24.417 C47.990,37.660 36.119,53.068 27.990,62.413 ZM24.219,4.007 C13.253,4.007 3.990,13.354 3.990,24.417 C3.990,36.205 15.236,49.107 23.448,58.527 C23.448,58.527 24.495,59.730 24.495,59.730 C24.568,59.800 24.669,59.880 24.760,59.943 C24.851,59.880 24.952,59.800 25.023,59.730 C37.609,45.248 43.990,33.367 43.990,24.417 C43.990,14.257 37.876,4.007 24.219,4.007 ZM24.061,36.119 C17.434,36.119 12.061,30.746 12.061,24.119 C12.061,17.492 17.434,12.119 24.061,12.119 C30.688,12.119 36.061,17.492 36.061,24.119 C36.061,30.746 30.688,36.119 24.061,36.119 ZM23.969
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1268x678, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18530
                                                                                                                                                                                                                                  Entropy (8bit):7.975675792434912
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:b0MAuwDnqkvXX+ciH2IpwvMlZ5vEXEIB/eReAd3Mny/hFuC:bBAuwLB/jiNws7IEgAdwiaC
                                                                                                                                                                                                                                  MD5:D305C4DF959D0D4648F1D073E5D75377
                                                                                                                                                                                                                                  SHA1:43A9A98391A38863FB622EB0C2862CD20CBBC6DD
                                                                                                                                                                                                                                  SHA-256:337A8A145729046BAAE0576B43F7C6D04B91CBC925DF761C513B732F4D9EFB15
                                                                                                                                                                                                                                  SHA-512:77EE34EA6549547FB931E166DF7ACCEF19130F4EB83BC59F84CF58AB5CBB7FFF31E60D85E9785C53C0620794B8168DC71BC04741AB67D9A85CAE2AA457F0D023
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFZH..WEBPVP8 NH..0....*....>Q(.F#.....H8.......F......g....vy......8...Jp.~M.C.6...u...i...W............S.....}....<.....7..g.......{.~...........Q....~.{.~U{....7.'.../..XO....".i?........q...............G.me.....9...._.{....w9.vO._...~..W.7.>#.........-y&..........l.....4.......{.........i.rwCM...n....t...'t4.9;......7NN.i.rwCM...n....t...'t4.9;......7NN.i.rwCM...n....t...'t4.9;......7NN.i.rwCM...n....t...'t4.9;......7NN.QRE..K..fWD.2k#.....|......ex...ex...ex..''t4.9;......7NN.i.rwB..=bdY5...V..$..-,>.M9;......7NN.i.rwCM......[..K)+.>N..p...v.n....t...'t4.9;.....?0d..W. .^....d.......4.9;......7NN.i.r".._.^.p.A..g...t......Q....)...9;......7NN.i.rwCM.Z.4.99H..?P..1n..9>..>K..O..4......mw',."{..t...'t4.9;......3!l...?.....w+.=D]...B..]x..n........T,%LW"..;....n....t...'t4.7J.1..Y...!..........M.t&ai.@fP.... ......[.}x..7NN.i.rwCM...n....t.".7O...`..6wD&........i.....H..yQ.#.F.[...'t4.9;......7NN.h..S....J...#...3P."G....OG..J....[.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 54585, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):54585
                                                                                                                                                                                                                                  Entropy (8bit):7.995757316339422
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:9j5SNZMu+uL9Nyq1onyucF3wPVJC2aK+u7:9rbuL9NHQS3SaK+u7
                                                                                                                                                                                                                                  MD5:4E0D737B2632DB7951111E92E53BBC28
                                                                                                                                                                                                                                  SHA1:C701C51A53D57C7F083B6FF6F3DA7664DAC7C26D
                                                                                                                                                                                                                                  SHA-256:2F47004A82D15CDF629BECFC0BD87C7649E7231EA96962CEB1F1F110AD3160DE
                                                                                                                                                                                                                                  SHA-512:F41C8C0AC611732F1A56ED85FE82454E1E86E0C357235E5BCFC9F41846282E38EB7DE06863B90DE38F7664641C3D27F4F80A20D7C334E5DAC19948F04A90095E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1rv23qj5kas56.cloudfront.net/fonts/graphik-commercial/graphik-600.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......9.......l....................... .......0..".`..8.b..a.....$..<.6.$..d..t.. ..w..3..z[vx...c.N.\Q...........2.~.c...J..uy.....n.L...1....._.|.......;8..1.J.~..X$]A"K./.............{...W.p4.....#.,...=%...C..0..g9r..4.F^O5..S...O}...UV.~Q..F'...I..e...YU@....|....l..I.0w..7.j~.L.. -.[\...Re...jW..Fq..m*.....[.a.h.D.j..UA..a.i..h~5...y{X...N..l~.q#(..e.[. .Ph.Nj.*]eY....O..~....}.L84......8.^w.-...-...w.......^...E.W..."..3K=+....o..H/?..`..{|...-y.l.e..LY.#W.|y...._g...I>..LM..y~n..}o.6.....5` .$Jz....(.aac~.._.W..1.bc.6V..X_.i...9O....'... bM,o..D..l..)......B..........Jl.q....`.>...N\.n~w....W:...5..$..W.......8.~5.O.......?._t..:....h.B.V......G.1..{4.j].T.lf......Ib#..~n}..f..|{o....!%H.( .....o_.U....j..(....5>.pL.5......I..._...W..........x1.".............:.0ug.oK.v.wZ../;_......J.Di.N{e....xU........L...B.tD.Q...ex.l..d.W......7.....Ba|4.=..g...... .@.-.R"$..U9=Z[g..i...A4..."&.?..W(.T%..Z.D....G8.....:"......r.8..y.95.[s..-..S.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14956
                                                                                                                                                                                                                                  Entropy (8bit):7.670292759556143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:1avpZegFmBPHaLUhf/gJDvfMYoRgkg2r:1avWgFwDhf/Svo3
                                                                                                                                                                                                                                  MD5:ECC8DA624F894AE3FF5120B6B62EB864
                                                                                                                                                                                                                                  SHA1:94D79EC448BE5B10BA774D6FE72A212266A633A7
                                                                                                                                                                                                                                  SHA-256:2A4C68C4A30CD8546C3B36182DFE2B80B9AFE6DB82C8D30605D8F67FF6C892BD
                                                                                                                                                                                                                                  SHA-512:2E44805F362B1E689978E2517B96758E0E5F885E72CEEBBD2A0458D46B1C0E2175ED4C891D366554EB8EAE48E114FCDDBAF79B419C7A7C788FF270B96C357933
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFd:..WEBPVP8X........c.....ALPHE......m$5s..W.......|.'....9=.$.\.Z.4.P.<..aW.....Y..1v..Y....&...bZ...n.7.$.`A$.$cp...8..s.3.>.'.(......m..?..:"&...H.$I.E`...!....._.......p...Y......S.?.Q.{>Ymh.....b..h1....U{..xl08....g...@DL..k.F..7.a.aX+h.$...i.......4...h.&...Iwz.sN>%"&@................................................................................................................................................................................................................/o.;#..*#.0J...7....<...4..t1.......a..<.w$.%x.o.6#..~.t...........P..g..D+.y]g!..g.A...N..V....,.......'..z.\S.e.j`...q.Qo.k.Q.[S...7.!..=0. ..}.....h..].`.iC....:.x.3....,..M.I.k_.c.kk.#..67m.Y.....j.}v.......h.-Q[.kd...+...>.h...U4k..J.......y4J.......<a.a.m.u....LS%...M.y.]W.....9.u..Z.u.iBD.X..d..h.4....A.p.8....^....u.;xR.a.....G.Ww...:.t..:.w......T....5F.^.;.c..`.......ti..1.0].?...*.....ENCw?.'.g.k...J. ...!"F...1A.tTU:...3...!....kl..U...wX.*.....4....6}..17...P.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5516
                                                                                                                                                                                                                                  Entropy (8bit):7.9562224185404915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:/9ybXm6yEHtiC81NpPmSgG+HQrXIkqCCWiHGVCufN0jmT6ObMsYJOoyjEEOPFXbO:/9Y26yEHg1Np+SgzHQr4kqLWiJ+0jKrc
                                                                                                                                                                                                                                  MD5:B8FAD536894DF5B4F45E2F4AAA73B713
                                                                                                                                                                                                                                  SHA1:959B33054CA8DB5128E98314FE1F6D0C3FED5031
                                                                                                                                                                                                                                  SHA-256:E39DB95F6B8F63BC3AA3807FB4EEC36E349E1CED8DCCFEB21981AC4D3A0252AE
                                                                                                                                                                                                                                  SHA-512:1B364816B5751344118F5FAA14F89ED8CB03A6E83E29121498FD952EB723A7DC217E1FF9D8D4BABF2F4A44087F57887506F27225D7500821E78774077C11553C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPHf......l..H...".A.2.B.*..LP......J...RC.T.Y....8.,.Y..w&:..,L.r.D8...+j......^.wDL..gt.r. .....gT'..v.-O.[.{..g%.....w...x......_ ...Q./X".e.)R./..u.k...`5.U.sJ$.[.HW...-S.....[...y.G...5.r.I...rt..R....:s.E-..y.I...\e."!.r..y:..r.0I.4.}....."...fKu.,...WE.........P.h^......<q.(...J<m...L.fUd.k..t'.....br.8.W.|..I..q..Y.F....X4.cZ3..B..-,4B.t.Z#.../.82...O..'...j4bI..H$....f$"YC.B,m..H.j../m..p.-'`.[.....:.A!o..D...<y.U..yC.=(.-%....)oh......|y..@%m....mM.*iC..'os.0.6.........6L.@&m...L..$....*..~..Gl..9..f...S..%.s...%..|#.\..@.....r.R.HH.}..x........./k....x.....x..d.1...!..'q.2........6s0.....`-.=!..g...PA.9......[).A&..&.)...\C.9p....=H.$....!.:.G.\.0c...RBA.O.uRs....4...l/..........4..bL..=....SQ{.E.|J..*..L..{..KN.O..)Y..N.....R..Z.P.{ZK }.r...\.@.W..i.nP.}.<@.N........:..7\.....m.....{,.8..0.S.e.n..>..b...3.&.q..|.G.s....M.J.........n...x..3........v.....(}...v$....2....|..@..w^.T....%tT.p..).,..tg
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26414)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):38704
                                                                                                                                                                                                                                  Entropy (8bit):4.8512468273185325
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Dlbja7f7lbvG7fBB7/cCooHf3QutynR1lGUUfWHjoOFz6Rn5WpvTaVjHaZ64LGa8:DeMQa589G4cNfvMsxXl26ua3ldQZq
                                                                                                                                                                                                                                  MD5:0DF11629FDE290170576F33F8E5EC13F
                                                                                                                                                                                                                                  SHA1:7135B459A09A471508053E298EC095EE1C02CCBB
                                                                                                                                                                                                                                  SHA-256:E7BF4E152B2D016898850D8DF96F3EC29E407EC482002B371BE66DA1E0709364
                                                                                                                                                                                                                                  SHA-512:3BDF95312759CB8758D1B750A70DA00F33D398B8345F996544DBCFD3D52AD6BFB428F826E07786BB7637729A2D376B1FDAB6C6E9875D0EA1705DDE2AC925BB33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/08/08p/08pc2q.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:@media screen and (min-width:37.5em){.t-p-fs-s .t .pr-0{font-size:1rem}.t-p-fs-m .t .pr-0{font-size:1.075rem}.t-p-fs-l .t .pr-0{font-size:1.25rem}.t .b-text h1{padding-bottom:1.125rem}.t-t-fs-m .t .b-text h1{font-size:2.75rem}.t-t-fs-l .t .b-text h1{font-size:3rem}.t .b-text h1+h2{margin-top:0;padding-bottom:1rem}.t .b-text h1+h3{margin-top:-1rem;padding-bottom:1.25rem}.t-t-d-s .t .b-text h1:after,.t-t-d-t .t .b-text h1:after{bottom:4px}.t-t-d-s .t .b-text h1.wnd-align-right:after,.t-t-d-t .t .b-text h1.wnd-align-right:after{left:auto;right:0}.t .pr-0 .b-text h1{padding:0 0 .9375rem}.t .pr-390 .b-text h1{padding-bottom:1rem}.t .pr-600 .b-text h1{padding-bottom:1.125rem}.t .pr-0 .b-text h1+h2{margin-top:0;padding-bottom:.875rem}.t .pr-390 .b-text h1+h2{margin-top:0;padding-bottom:.9375rem}.t .pr-600 .b-text h1+h2{margin-top:0;padding-bottom:1rem}.t .pr-0 .b-text h1+h3{margin-top:-.625rem;padding-bottom:.875rem}.t .pr-390 .b-text h1+h3{margin-top:-.875rem;padding-bottom:1rem}.t .pr-600 .
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39256
                                                                                                                                                                                                                                  Entropy (8bit):7.99457486304789
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:PRth85BOB9AftqmBooKst+xUnqPXCzHPDMhF7zwztJGNP15KfgnDX9b0tnK:nhqM9etlooKzWPDkzuoJ1Tnr9b0tnK
                                                                                                                                                                                                                                  MD5:1CB21E6269210CE91E385A8B810E44C9
                                                                                                                                                                                                                                  SHA1:B11B4EFF41E078CE474C464172A397EE0049DE3E
                                                                                                                                                                                                                                  SHA-256:BAFF9F6FE03E6D10E4B1720176EA79516B210F145A34B80E1D313CDFD4BA1A6F
                                                                                                                                                                                                                                  SHA-512:4D2E92499A1624BA377C48514E8DE24D0CF9F87FD04E12B67090D365862CC287326D4A64375AD4DFF53950440747FC29E61CF37A17978837A041C7172B7BC965
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFFP...WEBPVP8X........C.....ALPHA/...o.m#I....g| ""..t.|.c..s47c..=+I1.9.Z.U:. ....m..?........_....c...,...35.I{3..mo.h.Yi33...t1.|^...3..x,......[..(... I..f.X.......)...[..$..*P.....EE.%..]...-.&T%....O.%"...y.....j..........5C..~..Ci0.<n1;$.cP.4A...B08C.P.'.q.%].q...5.D...BN.fcP....A..JcV.h.P....e..........h"w..1!p0.>(.!..^....s...h.pt%....C.X..:=[.w......X.W!.{.).>.....(p......J....#Y.A3i(t.!.\Yt;...PS..NL..!a(.N.e...ah.[.../...k...z}#A....MW...(D.r"....=9.H.B/. ,.s.6;.$\.^...47....q.zZHb..wd@.I..a/.....7.p....JcH).....8...:h..O..aerG.%O8...y@'.B_....w.A..`....".....\......q..j....$.]....j.}..... .{S'..).a..P?{.....(.Z.k?....A..cr.....@...@.JA.q[.[.)(rZTx.:T.......@.:...E..v.%........As[...<S.~.Bf",.i@)`'.....x?....x.<r_.a.....\...[:2r..+...Gl.^@.>...&.b:..V...X...U...b..,1V)..N=3..TANoX.....J.....v...aD.2\k..Xq.dIv.ZKQ......A#5f.:.).\i.A#...zh ..,3.)t.~..(_.*?.c.!.L.......L..HO*...I...K...N.[..6I=.#4..N.....msn....S..S...........D
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19798)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19963
                                                                                                                                                                                                                                  Entropy (8bit):5.166315808658517
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:I7dOxdOiu/8IGMXcMdO1dO5MsObgolkZOMdOkdOG31QNGiuUiu5iuOVOvVO2:8QfudGmzEUMngolsLP3by/
                                                                                                                                                                                                                                  MD5:89B29714AD4AAAA3953EF3B51CF9C43A
                                                                                                                                                                                                                                  SHA1:FC6B4268FBD57AD95D2B41A1D4D6866F222FBDB2
                                                                                                                                                                                                                                  SHA-256:2453E31F9C5E0DBEE528D11F97A85EDF897ED93406954CE8E475F0244ABF249A
                                                                                                                                                                                                                                  SHA-512:56A5C43520C14E207E53431613BB0E5E1AF051FE29D1319481C1B86929F1960A11BBBA4B6418F09D50F1817AD10030B6B9FCC702A1374B934CD495B49C3DDF76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap-theme.min.css
                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.4 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.btn-danger,.btn-default,.btn-info,.btn-primary,.btn-success,.btn-warning{text-shadow:0 -1px 0 rgba(0,0,0,.2);-webkit-box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075);box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075)}.btn-danger.active,.btn-danger:active,.btn-default.active,.btn-default:active,.btn-info.active,.btn-info:active,.btn-primary.active,.btn-primary:active,.btn-success.active,.btn-success:active,.btn-warning.active,.btn-warning:active{-webkit-box-shadow:inset 0 3px 5px rgba(0,0,0,.125);box-shadow:inset 0 3px 5px rgba(0,0,0,.125)}.btn-danger .badge,.btn-default .badge,.btn-info .badge,.btn-primary .badge,.btn-success .badge,.btn-warning .badge{text-shadow:none}.btn.active,.btn:active{background-image:none}.btn-default{text-shadow:0 1px 0 #fff;background-image:-web
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41031)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):312364
                                                                                                                                                                                                                                  Entropy (8bit):5.009751485828242
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:aPZa5VqAJOQTn875W2Jta6HqwJ53haHWod8pkDivUB2s65I10PelTRns9SYPCL5e:15MAJ3pOxEaS1I93df97L8Rol
                                                                                                                                                                                                                                  MD5:2CDA08FB39499A5DB015F99072D502E0
                                                                                                                                                                                                                                  SHA1:FC5F02B9E0D664CE98A976BCC7ABCBC8642C0803
                                                                                                                                                                                                                                  SHA-256:571CAD3150B5A19023DE881597EEB84C7F71907398B2C46BE558DD3F1F6EC2F6
                                                                                                                                                                                                                                  SHA-512:E69760DA99E8F6CB16BF18A5CEB4CA40F4C22D0190A705DBDFDA6668CD06DA3C0020DA1E3C02C68734EA301361FFD4DFBBE6B5CDCEA5BC3F62A5EB807E26E877
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d1di2lzuh97fh2.cloudfront.net/files/0s/0s0/0s00wf.css?ph=5fd3b12d34
                                                                                                                                                                                                                                  Preview:@charset "UTF-8";./*!. * Author: Webnode.com. * This website may use some licensed content . more details here: http://www.webnode.com/license/ */./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,t