Windows Analysis Report
https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZs1eAeeuM32E2kw3vIqDd2Mo2eLaS9Ma-2FbXpdJ7bsz3qpIh2MYZPABDvUFTFk0VavQ8k8Gdz7Hen-2BQrdlsLqtOwcom4Sx3rsFWDD7GqD9TnjoKyx6ovMJZFcWqkJzPLgFj7o0YbahgF5NtplAKQmkaPi99wsCQRaiTEPPYDrmYrjzIDxWB-2BcvBv-2

Overview

General Information

Sample URL: https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZs1eAeeuM32E2kw3vIqDd2Mo2eLaS9Ma-2FbXpdJ7bsz3qpIh2MYZPABDvUFTFk0VavQ8k8Gdz7Hen-2BQrdlsLqtOw
Analysis ID: 1446226
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fapp.read.ai%2Fanalytics%2Fmeetings%2F01HYH50GKYVBH21WWYZMEF5KKB%3Futm_source%3Dsendgrid%26utm_medium%3Demail%26utm_campaign%3Dpcp_meeting_recap%26utm_content%3Daccess_report%26mInvite%3D01HYH50GKYVBH21WWYZMEF5KKB%253AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0&title=Read%20AI&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-ebfc729789e1e4e42367f49e1a2aa6d5.html#apiKey=pk_live_51LB55RKEmPi2JwflhJUwrozvOO93KBlJLsycu8DKRtkg49zqSNJ4SVdyZ7JWqyZyzP0NnEjPFDubp5IAOmUfPTRy00mLipX8mT&stripeJsId=6e60c983-e547-494b-a802-4ada8cabd4a5&controllerCount=1&isCheckout=false&stripeJsLoadTime=1716419862920&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fapp.read.ai%2Fanalytics%2Fmeetings%2F01HYH50GKYVBH21WWYZMEF5KKB%3Futm_source%3Dsendgrid%26utm_medium%3Demail%26utm_campaign%3Dpcp_meeting_recap%26utm_content%3Daccess_report%26mInvite%3D01HYH50GKYVBH21WWYZMEF5KKB%253AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0&controllerId=__privateStripeController2491
Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: Number of links: 0
Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: Total embedded image size: 13638
Source: about:blank HTTP Parser: No favicon
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fapp.read.ai%2Fanalytics%2Fmeetings%2F01HYH50GKYVBH21WWYZMEF5KKB%3Futm_source%3Dsendgrid%26utm_medium%3Demail%26utm_campaign%3Dpcp_meeting_recap%26utm_content%3Daccess_report%26mInvite%3D01HYH50GKYVBH21WWYZMEF5KKB%253AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0&title=Read%20AI&referrer=&muid=NA&sid=NA&version=6&preview=false HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fapp.read.ai%2Fanalytics%2Fmeetings%2F01HYH50GKYVBH21WWYZMEF5KKB%3Futm_source%3Dsendgrid%26utm_medium%3Demail%26utm_campaign%3Dpcp_meeting_recap%26utm_content%3Daccess_report%26mInvite%3D01HYH50GKYVBH21WWYZMEF5KKB%253AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0&title=Read%20AI&referrer=&muid=NA&sid=NA&version=6&preview=false HTTP Parser: No favicon
Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: No <meta name="author".. found
Source: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKB HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.96.107
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZs1eAeeuM32E2kw3vIqDd2Mo2eLaS9Ma-2FbXpdJ7bsz3qpIh2MYZPABDvUFTFk0VavQ8k8Gdz7Hen-2BQrdlsLqtOwcom4Sx3rsFWDD7GqD9TnjoKyx6ovMJZFcWqkJzPLgFj7o0YbahgF5NtplAKQmkaPi99wsCQRaiTEPPYDrmYrjzIDxWB-2BcvBv-2BlLvXUVGDR9zKCIRzlSkwXI4NxZuRZ3p9cJWDus-2BqTn-2BsJ0wCh-2F9dRKmF9Ved88qqZsw2ZasefO5EEWAehPzPjv7l9ZbZl5SZp1kUwAwSy96vSHTezPBdkjE-2FEow-2FwLuS-2BhBCf3zY6dIi2UvNskdsSiRH5iuJr8XiRf88uT5cEH3BUXECvEa-2F08KEyYITlQm9om2m5yvJkvUX-2B5jWxnodu6Auz0ahVMhbVfSyoKC87Xq89Jhnc8NhkePewpnNEBLGppRmXapXY0imcrK2lWeVMXyL7mRruJyxJoGeQlgFfL1QTvg8Wx0TWjfRfRObw45H-2BR9INu1i3lNzGbmiOlD-2FwzNGwY98aPpXOWeJV1krhlyo8Yr10Jjrux0tVmoKUriuOPuhJT-2BXVZtVnb_9IDjQWj2U-2BlRA9SPWLbjz3o4agUjUZ6-2FEvnkwckqV2H2B0XgrOvBxGHFTE7PuE3lrMAaAO0fjWhnPuXzGupyyiZaP5aDZIfI1ii99YhVxdh8vMteIJF1Y-2Bn9y4RQBTlz3HKlyPlJVPneAB5WoDisbUL1fejrcnD5VEoPMIRHcYs84QYKG5XRIGLDpguuqhLOiHYoMuPhnMlnwbGOmMx7st5QDGgI-2F2qUOQhO1qszw0fKo3PMgG4moUSEGYKTUN73xaK5W-2Bm-2BOvrW-2F7-2F0nivX1xo1BEIbe0DLFYARXqgTbxTvB5HbsUb-2BZmrCvPjyr7iIpqu8Qub9Jt1OIYdLnv-2FUAMxwDm5G30o3GvzO1CqrnEVBqZG6SEps7wqR6nZBFWwihLiR7Pd8aJ73JongbS7ElHUYjlWlsWsmd8cKQZKqgaEwnSu2xRCML-2BQLUHGWO0gJMpzmBiSIBopRz8Lsp-2FoPeA-3D-3D HTTP/1.1Host: url273.e.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0 HTTP/1.1Host: app.read.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-f93bdb81.css HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main-8b47366d.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendor-a9ac345e.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-29dfe4b0.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/App-fff9f26a.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/useTimeout-edd5cacc.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/TrackerGoogleAnalytics-493f3ce2.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5997695/envelope/?sentry_key=6df7af02dacf407aba6f9c7a3353e8f9&sentry_version=7&sentry_client=sentry.javascript.react%2F7.66.0 HTTP/1.1Host: o992397.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.read.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-b1e529d4.css HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.read.ai/analytics/meetings/01HYH50GKYVBH21WWYZMEF5KKB?utm_source=sendgrid&utm_medium=email&utm_campaign=pcp_meeting_recap&utm_content=access_report&mInvite=01HYH50GKYVBH21WWYZMEF5KKB%3AeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJraW5kIjoic2Vzc2lvbl9lbWFpbF9hY2Nlc3NfaW52aXRlIiwiZXhwaXJlc19hdCI6MTc0Nzk1MzY1Nzg0Niwic2Vzc2lvbl9pZCI6IjAxSFlINTBHS1lWQkgyMVdXWVpNRUY1S0tCIiwiZW1haWwiOiJzYmFkdm9jYXRlQGRzcy5jYS5nb3YifQ.v8yoP0WolOtgnaJO3cLRxxxsUVUqgipeNG-LDa0SmD0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /assets/index-df9423bb.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /assets/CopyButton-7d884a4a.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /assets/openAppBrowser-023e5df8.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /assets/sampleMeetings-aa1ab3e6.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /assets/ViewToggle-a77c3929.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /users/me HTTP/1.1Host: api.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.read.aiSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ChevronUp-49bda216.js HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.read.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D
Source: global traffic HTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /integrations HTTP/1.1Host: api.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.read.aiSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sessions/01HYH50GKYVBH21WWYZMEF5KKB/acl HTTP/1.1Host: api.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.read.aiSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ekr/snippet.js?key=11845bde-7c74-4711-9e4f-60ced041f56b HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /compose/11845bde-7c74-4711-9e4f-60ced041f56b HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.read.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/controller-with-preconnect-ebfc729789e1e4e42367f49e1a2aa6d5.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /compose/11845bde-7c74-4711-9e4f-60ced041f56b HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Meeting+Notes.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/MicrosoftLogoIcon-8bce8e49.png HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22client_app%22%3A%20%22browser%22%7D
Source: global traffic HTTP traffic detected: GET /assets/auth_rss-ee80d649.png HTTP/1.1Host: app.read.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.read.ai/analytics/signup?sessionId=01HYH50GKYVBH21WWYZMEF5KKBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22client_app%22%3A%20%22browser%22%7D
Source: global traffic HTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2F1UflnH16KtSrd&MD=vyMnN59d HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v3/fingerprinted/js/shared-d38b6ffe589cb7c6dba141e1c8c4ef7e.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-ebfc729789e1e4e42367f49e1a2aa6d5.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/fingerprinted/js/controller-b1601b30a79ae5f6a2d78e53ed7125df.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-ebfc729789e1e4e42367f49e1a2aa6d5.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web_widget/classic/latest/web-widget-main-fd3e127.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Meeting+Notes.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=229376-233531If-Range: "e2d766437fa059792429b56343470dc8"
Source: global traffic HTTP traffic detected: GET /track/?verbose=1&ip=1&_=1716419863297 HTTP/1.1Host: moxy.read.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MicrosoftLogoIcon-8bce8e49.png HTTP/1.1Host: app.read.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22client_app%22%3A%20%22browser%22%7D
Source: global traffic HTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Meeting+Notes.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=32768-229375If-Range: "e2d766437fa059792429b56343470dc8"
Source: global traffic HTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-ebfc729789e1e4e42367f49e1a2aa6d5.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/auth_rss-ee80d649.png HTTP/1.1Host: app.read.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_68e743b21f2eb5cbbfd12657136457ad_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A18fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22%24device_id%22%3A%20%2218fa2988f55200b-0463037e5bf51-26031e51-140000-18fa2988f55200b%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22initial_utm_source%22%3A%20%22sendgrid%22%2C%22initial_utm_medium%22%3A%20%22email%22%2C%22initial_utm_campaign%22%3A%20%22pcp_meeting_recap%22%2C%22initial_utm_content%22%3A%20%22access_report%22%2C%22initial_utm_term%22%3A%20null%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22client_app%22%3A%20%22browser%22%7D
Source: global traffic HTTP traffic detected: GET /web_widget/classic/latest/web-widget-locales/classic/en-us-json-fd3e127.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: readinc.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.read.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embeddable/config HTTP/1.1Host: readinc.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1a404434-0864-447d-bafc-2dfd4403b0427558a6
Source: global traffic HTTP traffic detected: GET /frontendevents/pv?client=1B752747-577B-429A-A0E0-83861AF69088 HTTP/1.1Host: readinc.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=75b4989a124fb4c7efe0b61c7a4c642bb777a5e1-1716419867
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1a404434-0864-447d-bafc-2dfd4403b0427558a6
Source: global traffic HTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=3539e33b-029e-401e-ae81-f3fd4a3130bb; __Host-stripe.mkt.csrf=biLwbbOW_4YbZDzQU_tWZesk4Snq0sHvfgtC4e4nQgiPoDCMrobtBmyyAn5V47_IVLhWG3GhiEUHO15bRAD-Yzw-AcAXe4azx-U3pUX7V9kILdpHKLJHXyQHATFCfI7N0ZWhliA2lQ%3D%3D
Source: global traffic HTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1a404434-0864-447d-bafc-2dfd4403b0427558a6
Source: global traffic HTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=3539e33b-029e-401e-ae81-f3fd4a3130bb; __Host-stripe.mkt.csrf=biLwbbOW_4YbZDzQU_tWZesk4Snq0sHvfgtC4e4nQgiPoDCMrobtBmyyAn5V47_IVLhWG3GhiEUHO15bRAD-Yzw-AcAXe4azx-U3pUX7V9kILdpHKLJHXyQHATFCfI7N0ZWhliA2lQ%3D%3D
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Transcription.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=3539e33b-029e-401e-ae81-f3fd4a3130bb
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Transcription.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=196608-204135If-Range: "357508af81785c49fe56de6d3a3afb94"
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Transcription.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=49152-196607If-Range: "357508af81785c49fe56de6d3a3afb94"
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_VideoPlayback.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_VideoPlayback.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=294912-315529If-Range: "926172a9b24977d4d8782ff8f3043d3f"
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_VideoPlayback.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=32768-294911If-Range: "926172a9b24977d4d8782ff8f3043d3f"
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Meeting+Notes.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=233472-233531If-Range: "e2d766437fa059792429b56343470dc8"
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_Transcription.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=203776-204135If-Range: "357508af81785c49fe56de6d3a3afb94"
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2F1UflnH16KtSrd&MD=vyMnN59d HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /readai_videos/Read_VideoPlayback.mp4 HTTP/1.1Host: readai-assets-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://app.read.ai/Accept-Language: en-US,en;q=0.9Range: bytes=315392-315529If-Range: "926172a9b24977d4d8782ff8f3043d3f"
Source: chromecache_111.1.dr String found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_111.1.dr String found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: url273.e.read.ai
Source: global traffic DNS traffic detected: DNS query: app.read.ai
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: o992397.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: api.read.ai
Source: global traffic DNS traffic detected: DNS query: js.stripe.com
Source: global traffic DNS traffic detected: DNS query: static.zdassets.com
Source: global traffic DNS traffic detected: DNS query: featuregates.org
Source: global traffic DNS traffic detected: DNS query: ekr.zdassets.com
Source: global traffic DNS traffic detected: DNS query: readai-assets-production.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: moxy.read.ai
Source: global traffic DNS traffic detected: DNS query: api.stripe.com
Source: global traffic DNS traffic detected: DNS query: m.stripe.network
Source: global traffic DNS traffic detected: DNS query: readinc.zendesk.com
Source: global traffic DNS traffic detected: DNS query: m.stripe.com
Source: global traffic DNS traffic detected: DNS query: r.stripe.com
Source: global traffic DNS traffic detected: DNS query: stripe.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: events.statsigapi.net
Source: unknown HTTP traffic detected: POST /api/5997695/envelope/?sentry_key=6df7af02dacf407aba6f9c7a3353e8f9&sentry_version=7&sentry_client=sentry.javascript.react%2F7.66.0 HTTP/1.1Host: o992397.ingest.sentry.ioConnection: keep-aliveContent-Length: 458sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://app.read.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.read.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenx-statsig-region: gke-us-east1Content-Length: 19content-type: text/plaindate: Wed, 22 May 2024 23:17:44 GMTvia: 1.1 googlecontent-security-policy: frame-ancestors *.statsig.comreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniff;Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 May 2024 23:17:50 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 May 2024 23:17:51 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 22 May 2024 23:17:53 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: chromecache_123.1.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_112.1.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_118.1.dr, chromecache_113.1.dr, chromecache_128.1.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_104.1.dr String found in binary or memory: https://api.stripe.com
Source: chromecache_109.1.dr String found in binary or memory: https://app.read.ai/analytics/settings/billing
Source: chromecache_111.1.dr String found in binary or memory: https://assets.ctfassets.net
Source: chromecache_111.1.dr String found in binary or memory: https://assets.ctfassets.net/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7/fa
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-MIPPHOFI.js
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-60f3f5412530e6e993e8.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-4d3b73ee5f599b93aa50.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-b0f6b26d
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-0b90e779a89c0243e739.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-d4c6ad06c173a7dca2ed.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-e95ca4c4af5266ca01f2.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-abc6bafb6daf2e526154443d9a47ca50.js
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_111.1.dr String found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_112.1.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=68196
Source: chromecache_111.1.dr String found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_111.1.dr String found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_139.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/MIME_types/Common_types
Source: chromecache_130.1.dr String found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_110.1.dr, chromecache_103.1.dr String found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/fd3e127c93f42965b4555ef0c7be4ffea5e61789?features
Source: chromecache_97.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_97.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Lato:wght
Source: chromecache_97.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_97.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_97.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Work
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_117.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_117.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_117.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_117.1.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_134.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_120.1.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_124.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_146.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_146.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_146.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: chromecache_112.1.dr String found in binary or memory: https://github.com/emn178/js-sha256
Source: chromecache_111.1.dr String found in binary or memory: https://github.com/stripe-samples
Source: chromecache_145.1.dr String found in binary or memory: https://helpcenter.affirm.ca
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b/bm
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6/ch
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43/fa
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f/bm
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8/bu
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585/ty
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/fla
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074/ty
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef/ch
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9/at
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79/ho
Source: chromecache_111.1.dr String found in binary or memory: https://images.ctfassets.net/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/but
Source: chromecache_104.1.dr String found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/controller-b1601b30a79ae5f6a2d78e53ed7125df.js
Source: chromecache_126.1.dr String found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_104.1.dr String found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/shared-d38b6ffe589cb7c6dba141e1c8c4ef7e.js
Source: chromecache_112.1.dr String found in binary or memory: https://lodash.com/
Source: chromecache_112.1.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_105.1.dr String found in binary or memory: https://m.stripe.network
Source: chromecache_111.1.dr String found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_112.1.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_112.1.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_111.1.dr String found in binary or memory: https://press.stripe.com/
Source: chromecache_111.1.dr String found in binary or memory: https://privacy.stripe.com/
Source: chromecache_111.1.dr String found in binary or memory: https://q.stripe.com
Source: chromecache_111.1.dr String found in binary or memory: https://sales-live-chat.stripe.com
Source: chromecache_111.1.dr String found in binary or memory: https://sales-live-chat.stripe.com/render
Source: chromecache_111.1.dr String found in binary or memory: https://schema.org
Source: chromecache_110.1.dr, chromecache_103.1.dr String found in binary or memory: https://static.zdassets.com/web_widget/classic/latest/web-widget-main-fd3e127.js
Source: chromecache_111.1.dr String found in binary or memory: https://status.stripe.com/
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/#organization
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/ae
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/at
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/au
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/br
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/de
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/de-be
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/de-ch
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/de-li
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/de-lu
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/api
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/billing
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/connect
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/development
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/invoicing/hosted-invoice-page
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/libraries
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/no-code
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/no-code/payment-links
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/no-code/tap-to-pay
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/payments
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/payments/checkout
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/stripe-apps
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/terminal
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/upgrades#api-changelog
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/docs/upgrades#api-versions
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-at
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-be
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-bg
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-br
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-ca
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-ch
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-cy
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-cz
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-de
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-dk
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-ee
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-es
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-fi
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-fr
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-gi
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-gr
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-hk
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-hr
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-hu
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-it
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-jp
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-li
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-lt
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-lu
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-lv
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-mt
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-mx
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-my
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-nl
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-no
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-pl
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-pt
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-ro
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-se
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-sg
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-si
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-sk
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/en-th
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/es
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/es-us
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/fr
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/fr-be
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/gb
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/guides
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/ie
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/in
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/issuing
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/it
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/it-ch
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/it-hr
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/it-si
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/jp
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/mx
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/nl
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/nl-be
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/nz
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/pricing
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/privacy
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/radar
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/se
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/sigma
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/th
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/us
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/zh-my
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_111.1.dr String found in binary or memory: https://stripe.com/zh-us
Source: chromecache_145.1.dr String found in binary or memory: https://support.apple.com/en-us/HT212967.
Source: chromecache_111.1.dr String found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_111.1.dr String found in binary or memory: https://twitter.com/stripe
Source: chromecache_115.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_111.1.dr String found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_109.1.dr String found in binary or memory: https://www.read.ai/plans-pricing
Source: chromecache_111.1.dr String found in binary or memory: https://youtube.com/
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: classification engine Classification label: clean2.win@16/101@58/24
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://url273.e.read.ai/ls/click?upn=u001.CrUrehIev9dAOd9CS5LlcqT6AXLwm3zPvY-2F0dk-2F0ZQdvC0yhddUASLWsGBnzOLZs1eAeeuM32E2kw3vIqDd2Mo2eLaS9Ma-2FbXpdJ7bsz3qpIh2MYZPABDvUFTFk0VavQ8k8Gdz7Hen-2BQrdlsLqtOwcom4Sx3rsFWDD7GqD9TnjoKyx6ovMJZFcWqkJzPLgFj7o0YbahgF5NtplAKQmkaPi99wsCQRaiTEPPYDrmYrjzIDxWB-2BcvBv-2BlLvXUVGDR9zKCIRzlSkwXI4NxZuRZ3p9cJWDus-2BqTn-2BsJ0wCh-2F9dRKmF9Ved88qqZsw2ZasefO5EEWAehPzPjv7l9ZbZl5SZp1kUwAwSy96vSHTezPBdkjE-2FEow-2FwLuS-2BhBCf3zY6dIi2UvNskdsSiRH5iuJr8XiRf88uT5cEH3BUXECvEa-2F08KEyYITlQm9om2m5yvJkvUX-2B5jWxnodu6Auz0ahVMhbVfSyoKC87Xq89Jhnc8NhkePewpnNEBLGppRmXapXY0imcrK2lWeVMXyL7mRruJyxJoGeQlgFfL1QTvg8Wx0TWjfRfRObw45H-2BR9INu1i3lNzGbmiOlD-2FwzNGwY98aPpXOWeJV1krhlyo8Yr10Jjrux0tVmoKUriuOPuhJT-2BXVZtVnb_9IDjQWj2U-2BlRA9SPWLbjz3o4agUjUZ6-2FEvnkwckqV2H2B0XgrOvBxGHFTE7PuE3lrMAaAO0fjWhnPuXzGupyyiZaP5aDZIfI1ii99YhVxdh8vMteIJF1Y-2Bn9y4RQBTlz3HKlyPlJVPneAB5WoDisbUL1fejrcnD5VEoPMIRHcYs84QYKG5XRIGLDpguuqhLOiHYoMuPhnMlnwbGOmMx7st5QDGgI-2F2qUOQhO1qszw0fKo3PMgG4moUSEGYKTUN73xaK5W-2Bm-2BOvrW-2F7-2F0nivX1xo1BEIbe0DLFYARXqgTbxTvB5HbsUb-2BZmrCvPjyr7iIpqu8Qub9Jt1OIYdLnv-2FUAMxwDm5G30o3GvzO1CqrnEVBqZG6SEps7wqR6nZBFWwihLiR7Pd8aJ73JongbS7ElHUYjlWlsWsmd8cKQZKqgaEwnSu2xRCML-2BQLUHGWO0gJMpzmBiSIBopRz8Lsp-2FoPeA-3D-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1964,i,17550021984640562996,17956731124307551738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1964,i,17550021984640562996,17956731124307551738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs