Windows Analysis Report
Encrypted Closing docs and Payoff statements.html

Overview

General Information

Sample Name: Encrypted Closing docs and Payoff statements.html
Analysis ID: 829695
MD5: efcf66d12ae1f08b75733510e69b6d5a
SHA1: ba27c7875d5ed2fb690f5e5d027e0a352ddc2a87
SHA256: d395fbfd2c398c5ae4ab37d84fb8f00a3eab794744a75c3d29d0a175188501a6
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected Phisher
Yara detected HtmlPhish54
HTML document with suspicious name
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Found iframes
IP address seen in connection with other malware
No HTML title found

Classification

Phishing

barindex
Source: https://gatemail.info Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: Encrypted Closing docs and Payoff statements.html, type: SAMPLE
Source: Yara match File source: 15420.3.pages.csv, type: HTML
Source: https://gatemail.info Matcher: Found strong image similarity, brand: Microsoft cache file: chromecache_207.1.dr Jump to dropped file
Source: https://gatemail.info Matcher: Found strong image similarity, brand: Microsoft cache file: chromecache_226.1.dr Jump to dropped file
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true Matcher: Found strong image similarity, brand: Microsoft image: 15420.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: Number of links: 0
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: Number of links: 0
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: Iframe src: https://b11b496a-fa3adaac.gatemail.info/Prefetch/Prefetch.aspx
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: Iframe src: https://b11b496a-fa3adaac.gatemail.info/Prefetch/Prefetch.aspx
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: HTML title missing
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: HTML title missing
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://lmo.gatemail.info/?username=rbown@industrialinvestments.com&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: unknown DNS traffic detected: queries for: clients2.google.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?username=rbown@industrialinvestments.com HTTP/1.1Host: lmo.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?username=rbown@industrialinvestments.com HTTP/1.1Host: lmo.gatemail.infoConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lmo.gatemail.info/?username=rbown@industrialinvestments.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lmo.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lmo.gatemail.info/?username=rbown@industrialinvestments.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==Sec-WebSocket-Key: PK2cfq/waStfqXjzX8V6ow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?username=rbown@industrialinvestments.com&sso_reload=true HTTP/1.1Host: lmo.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lmo.gatemail.info/?username=rbown@industrialinvestments.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_EH-q9hPYkBqq2xSfT_DcJw2.js HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://lmo.gatemail.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: live.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: NCQI+ufotS77Jqzstvr1ag==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_aeb718e8cbcfba8bf6ed.js HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cfi3giy70wfemn6mr5vbma2.js HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: b11b496a-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=SYxG2gKEltHc92c7-eKy7vreyN1e2QqrvpdCCR4utt35Rwac9rd_c8SeOHxrYQBj6_mlgMwB-OaZiOiHvHjimRyiyb40s7dxOv3AMLtzClV2W-wogtkMOc2pDBD_sJZyRKzfvgJtVY-JClcKNVaTSg2&t=638114535759270433 HTTP/1.1Host: b11b496a-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Prefetch/Prefetch.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/embeddedfonts.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/admin/css/admin.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/o365themedefault.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/masterstyles15.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/masterstyles15mvc.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/website.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c0f2645501c8b52bd96c.js HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lmo.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: dGJUkiGFttN0kxN0mur7ew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: d16b5991-fa3adaac.gatemail.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/home.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/home15.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/assistancepanel.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/conciergehelper.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/content/css/signup16.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/adoption.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/css/commonhealthdashboard.css HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/microsoftajaxcombined.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid+profile+email+offline_access&response_mode=form_post&redirect_uri=https%3a%2f%2flmo.gatemail.info%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuASigxmrdtnPdlsffD83ZtUyhVmMnPE5mWVglasYlQkbp3-BkfEFI-MkJvmipPzyPIfMvJTS4pKizESggrLU4pLc1LySYpDCW0yC_kXpninhxW6pKalFiSWZ-XmPmAnpusAi8IqFx4DZioODS4BBgkGB4QcL4yJWoMtvX1svcUr6rv-y47rpx3xUGE6x6nt76pvnZ2f6peYUGoW4e5YU-IUX5Fl4WkSGOVUWZWh7GZU4ertV6Ee5eOfbGlkZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgm3n3cNPbfyffegAA0&login_hint=rbown%40industrialinvestments.com&estsfed=1&uaid=7a01535b3fba469baf53df6d5caaa620&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2fb11b496a-fa3adaac.gatemail.info.orgid.com HTTP/1.1Host: live.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/jquery/jquery-1_10_2_min.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/headbundle.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/controlbundle.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: iFPEv5/XPQ+XmxcC77IUhg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/angularlib.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/angularextensions.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /signup?sru=https://live.gatemail.info/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3d2BAF3CD3A259931D%26opidt%3d1679174546%26uaid%3d7a01535b3fba469baf53df6d5caaa620%26contextid%3dF2C1C5F57CCCC2B1%26opignore%3d1&mkt=EN-US&uiflavor=web&username=rbown@industrialinvestments.com&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=7a01535b3fba469baf53df6d5caaa620&suc=https://5161f76c-fa3adaac.gatemail.info HTTP/1.1Host: signup.gatemail.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/adminbootstrap.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/adminapp.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/mscorlib.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/webcontrols/js/listgrid.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signup.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.gatemail.info/signup?sru=https://live.gatemail.info/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3d2BAF3CD3A259931D%26opidt%3d1679174546%26uaid%3d7a01535b3fba469baf53df6d5caaa620%26contextid%3dF2C1C5F57CCCC2B1%26opignore%3d1&mkt=EN-US&uiflavor=web&username=rbown@industrialinvestments.com&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=7a01535b3fba469baf53df6d5caaa620&suc=https://5161f76c-fa3adaac.gatemail.infoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/webcontrols/js/peoplepicker.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/webcontrols/js/productkeycontrol.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/webcontrols/js/gridview.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/netperf.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/searchbox.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/passwordstrengthmeter.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: Nc6+IPJJ2FTEZpTHLDnOiQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/jsc/hipcontrol.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/webcontrols/js/geminiwizard.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/webuivalidation.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/webtrends.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/webtrendsstream.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/home.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/reporting.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /admincenter/admin-pkg/2023.3.13.2/en/js/assistancepanel.js HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/webcontrols.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: yyaJ7ZfsdNq9LoxPYanbug==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /Images/transparent.gif HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/header_bg_signup_office.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/O365SharedClusteredImage.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/servicestatus.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/pagelayout_white_panel.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/pagelayout_mos_background_right.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /prefetch/prefetch HTTP/1.1Host: wwwofc.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/pagelayout_mos_background_left.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/pagelayout_nav_highlight.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /Shell/Images/header_wizard_hl_mos.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: dJLiMM8EBMC+rbS5X/5nmA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /Images/list_bullet_5x5.gif HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/spinner_16x16_metro.gif HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/spinner_24x24_metro.gif HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shell/images/signup_ms_logo.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /shell/images/o365_gallatin_logo.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/backgrounds/image1.jpg HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/scrollbar/arrow_staticup_16.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /images/scrollbar/arrow_staticdown_16.png HTTP/1.1Host: 81496c52-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /pp.l?CID=c3c6313a19304148993fd2ca1b1be667&pageId=Prefetch.aspx&d={B:{S:%27L%27,LT:39769,UT:-1,MT:-1},A:{ET:-1,OT:4,DT:116,CT:476,RT:5452,ST:5466,MT:-1,LT:46014},C:{LT:1679203375275}} HTTP/1.1Host: b11b496a-fa3adaac.gatemail.infoConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://b11b496a-fa3adaac.gatemail.info/Prefetch/Prefetch.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /pp.l?CID=c3c6313a19304148993fd2ca1b1be667&pageId=Prefetch.aspx&d={B:{S:%27L%27,LT:39769,UT:-1,MT:-1},A:{ET:-1,OT:4,DT:116,CT:476,RT:5452,ST:5466,MT:-1,LT:46014},C:{LT:1679203375275}} HTTP/1.1Host: b11b496a-fa3adaac.gatemail.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: 6lQikFupQiExrEMZYr1rcA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: TbkOxv/mviAJNu229Gnbgg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: RQ2Hg45ws0UXY6wxGFQrow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: E9DogS3GB59lIfY5k3d2uQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: EoHFxQmGa7LP+GSBFK7qjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: xe5q+R/nGOiRrFARU0P4bA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: UKuI/Z11yk3hNB3pNCmcVA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: p58a58qRkv+kJ7SqcA15pw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /websocket/hook/?HqtikE=ZmEzYWRhYWNjZjUyNDM3YmI3ZWJmNDFiZGE1YWQ5N2E= HTTP/1.1Host: lmo.gatemail.infoConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://lmo.gatemail.infoSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HqtikE=ZmEzYWRhYWMtY2Y1Mi00MzdiLWI3ZWItZjQxYmRhNWFkOTdhOjFhYzZiZDk4LTcxNmQtNDk0MS1hNjFhLTc0MWIyMDVlNzFmZA==; AADSSO=NA|NoExtension; CkTst=G1679203329070; brcap=0; clrc={%2219435%22%3a[%229NAUIOEF%22%2c%22aZx4F1Rs%22]}Sec-WebSocket-Key: eS/cEu24zINlX4LgpXe4fw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2ee1e33e-8a8b-4fe7-a2d5-fc1d3ee75f00x-ms-ests-server: 2.1.14939.4 - NEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: privateP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 0ddbd004-56a2-4f01-973c-0b46397e4000x-ms-ests-server: 2.1.14939.4 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}Referrer-Policy: strict-origin-when-cross-originAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 10110c05-80f7-4e90-88d8-01fd38782400x-ms-ests-server: 2.1.14816.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:19 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: 7cb8b102-e01e-0019-6adf-594a7a000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2b420d05-5dcd-483b-ab03-12775bb43f00x-ms-ests-server: 2.1.14816.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:22 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: e7f8a563-d01e-0060-0ddf-59b65e000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:22 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: c14aaf8c-101e-0050-7edf-590891000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:23 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: 671b6fe3-201e-005b-2fdf-59f3fa000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:23 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: e7f88a5f-d01e-0060-62df-59b65e000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:25 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: c14ab188-101e-0050-4adf-590891000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:25 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: e7f88b49-d01e-0060-34df-59b65e000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 9235bdf9-c7b7-424e-abdb-b393d8512600x-ms-ests-server: 2.1.14816.6 - NEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sat, 18 Mar 2023 21:22:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-MSEdge-Ref: Ref A: B4F625F8D1A9428CBC949E5CBFCCF922 Ref B: LAXEDGE1915 Ref C: 2023-03-18T21:22:29ZAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sat, 18 Mar 2023 21:22:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-MSEdge-Ref: Ref A: 7005C837E3C1418A86EF04AB338209D0 Ref B: LAXEDGE1912 Ref C: 2023-03-18T21:22:32ZAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:37 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingx-ms-request-id: 89423f9e-901e-0013-2ddf-59eecd000000Timing-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BCAccess-Control-Allow-Origin: *X-CDN-Provider: AkamaiStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f64f1dac-be5f-449b-b02b-a787a4cc4500x-ms-ests-server: 2.1.14816.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:41 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 2f22cb5b-701e-0056-21df-593b2e000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:41 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 3f115b16-b01e-0014-36df-5982ae000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:41 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: e7f8f2c7-d01e-0060-1bdf-59b65e000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:43 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: abbcf765-801e-001f-7bdf-5979c5000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 03c68225-fed0-4db1-a1fe-2fc464722900x-ms-ests-server: 2.1.14816.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:44 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 12ec7194-601e-0038-14df-596e01000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:44 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: aae11414-801e-000f-4edf-59bcad000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:46 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 5f32dba5-701e-001b-01df-59f4c2000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sat, 18 Mar 2023 21:22:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-MSEdge-Ref: Ref A: E9C9F4DE070D4FA88AC50F4674E0EE79 Ref B: LAX311000113029 Ref C: 2023-03-18T21:22:46ZAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 64c7e08e-86ab-48dd-a4c2-e2737c332200x-ms-ests-server: 2.1.14816.6 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:51 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 3c5dde5d-101e-000d-80df-590215000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:52 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 993824a9-601e-0075-5fdf-59a1ed000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:54 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 49d57129-301e-0057-34df-5964f2000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:54 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: fbceeb52-601e-004a-42df-59694e000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:54 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 3ec055e4-b01e-0049-52df-59882a000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:55 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 38f86e60-201e-0006-80df-59f97e000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:22:55 GMTContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: GET,HEAD,OPTIONSAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateTiming-Allow-Origin: *X-CDN-Provider: Verizonx-ms-request-id: 7b2edc01-101e-006f-5edf-59c032000000Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 854f3d97-2f71-4caa-bffd-502854ba2d00x-ms-ests-server: 2.1.14816.6 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 6d1a84b2-c078-4170-bca9-c06bcb292700x-ms-ests-server: 2.1.14816.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 4a1910fb-13bb-4d6e-b1c7-296916c12b00x-ms-ests-server: 2.1.14816.6 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: ae026e39-95d5-4487-a392-1505bcf02800x-ms-ests-server: 2.1.14816.6 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 32dfc72e-b145-492d-8eee-0ba3651b3f00x-ms-ests-server: 2.1.14816.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:23:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: ea46362f-3c3a-475c-a5ba-da9a2d8b2b00x-ms-ests-server: 2.1.14816.6 - NEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:24:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: dfd87eac-0a5d-4fdc-8c1c-913924212900x-ms-ests-server: 2.1.14816.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 18 Mar 2023 21:24:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 50dea29a-849c-49f9-af65-3c12aee62d00x-ms-ests-server: 2.1.14816.6 - WEULR2 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://e5ab5825-fa3adaac.gatemail.info/api/report?catId=GW+estsfd+dub1"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}referrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *Strict-Transport-Security: max-age=31536000; includeSubDomains
Source: chromecache_205.1.dr String found in binary or memory: http://314569b8-fa3adaac.gatemail.info/100/150
Source: chromecache_205.1.dr String found in binary or memory: http://314569b8-fa3adaac.gatemail.info/150/150
Source: chromecache_205.1.dr String found in binary or memory: http://b02be1f1-fa3adaac.gatemail.info/offset/
Source: chromecache_205.1.dr String found in binary or memory: http://b02be1f1-fa3adaac.gatemail.info/position/
Source: chromecache_205.1.dr String found in binary or memory: http://ce0e61e1-fa3adaac.gatemail.info/bootstrap/
Source: chromecache_251.1.dr String found in binary or memory: http://ceebb38e-fa3adaac.gatemail.info/
Source: chromecache_235.1.dr String found in binary or memory: http://d828ea52-fa3adaac.gatemail.info
Source: chromecache_205.1.dr String found in binary or memory: http://e255de12-fa3adaac.gatemail.info/
Source: chromecache_196.1.dr String found in binary or memory: http://eae25159-fa3adaac.gatemail.info)
Source: chromecache_205.1.dr String found in binary or memory: http://eeccea68-fa3adaac.gatemail.info/LICENSE
Source: chromecache_231.1.dr String found in binary or memory: http://fa114e4d-fa3adaac.gatemail.info
Source: chromecache_196.1.dr String found in binary or memory: http://github.gatemail.info/angular-ui/ui-select
Source: chromecache_196.1.dr, chromecache_205.1.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_251.1.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_211.1.dr String found in binary or memory: https://23d5ddfe-fa3adaac.gatemail.info
Source: chromecache_205.1.dr String found in binary or memory: https://36cb3aa6-fa3adaac.gatemail.info/search?q=ponyfill.
Source: chromecache_211.1.dr String found in binary or memory: https://5a887bae-fa3adaac.gatemail.info
Source: chromecache_211.1.dr String found in binary or memory: https://5bf3fb86-fa3adaac.gatemail.info
Source: chromecache_205.1.dr String found in binary or memory: https://7a057e27-fa3adaac.gatemail.info/
Source: chromecache_211.1.dr String found in binary or memory: https://7e0e6934-fa3adaac.gatemail.info
Source: chromecache_196.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-content/en/css/webfonts/fabmdl2.4.51.woff
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-content/en/css/webfonts/segoeui-light-fina
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-content/en/css/webfonts/segoeui-regular-fi
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-content/en/css/webfonts/segoeui-semibold-f
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-content/en/css/webfonts/segoeui-semilight-
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-pkg/en/css/webfonts/segoeui-light-final.sv
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-pkg/en/css/webfonts/segoeui-regular-final.
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-pkg/en/css/webfonts/segoeui-semibold-final
Source: chromecache_253.1.dr String found in binary or memory: https://81496c52-fa3adaac.gatemail.info/admincenter/admin-pkg/en/css/webfonts/segoeui-semilight-fina
Source: chromecache_211.1.dr String found in binary or memory: https://9ab59afd-fa3adaac.gatemail.info
Source: chromecache_211.1.dr String found in binary or memory: https://9b58e74a-fa3adaac.gatemail.info
Source: chromecache_211.1.dr String found in binary or memory: https://a223af12-fa3adaac.gatemail.info
Source: chromecache_211.1.dr String found in binary or memory: https://a67e869c-fa3adaac.gatemail.info
Source: chromecache_205.1.dr String found in binary or memory: https://abd4990f-fa3adaac.gatemail.info/
Source: chromecache_205.1.dr String found in binary or memory: https://abd4990f-fa3adaac.gatemail.info/license
Source: chromecache_211.1.dr String found in binary or memory: https://cbddd554-fa3adaac.gatemail.info
Source: chromecache_211.1.dr String found in binary or memory: https://e02a5bd7-fa3adaac.gatemail.info
Source: chromecache_196.1.dr String found in binary or memory: https://github.gatemail.info/DaftMonk/angular-tour
Source: chromecache_205.1.dr String found in binary or memory: https://github.gatemail.info/angular/angular.js/pull/10764
Source: chromecache_251.1.dr, chromecache_197.1.dr, chromecache_235.1.dr String found in binary or memory: https://github.gatemail.info/douglascrockford/JSON-js
Source: chromecache_196.1.dr String found in binary or memory: https://github.gatemail.info/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_205.1.dr String found in binary or memory: https://github.gatemail.info/mbostock/d3/blob/master/src/format/requote.js
Source: chromecache_205.1.dr String found in binary or memory: https://github.gatemail.info/mgonto/angular-wizard
Source: chromecache_196.1.dr String found in binary or memory: https://github.gatemail.info/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_211.1.dr String found in binary or memory: https://lmo.gatemail.info
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg

System Summary

barindex
Source: Name includes: Encrypted Closing docs and Payoff statements.html Initial sample: statement
Source: classification engine Classification label: mal72.phis.winHTML@32/76@18/7
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1816,i,6220061778104809602,11437118113149743191,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Encrypted Closing docs and Payoff statements.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1816,i,6220061778104809602,11437118113149743191,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs