Windows Analysis Report
eSignature Req#9 for austin.wilde - ADP.pdf

Overview

General Information

Sample name: eSignature Req#9 for austin.wilde - ADP.pdf
Analysis ID: 1446964
MD5: 6cced600f509c8751e31a9e8f79cad9a
SHA1: b04fa3f8688dda84d9e1ce72854af987e40b0816
SHA256: 2fe6118d8a80911fd7de4a98647f761078b180bbf75cdfede30f20073336a080
Infos:

Detection

HTMLPhisher
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish10
AI detected suspicious javascript
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware

Classification

AV Detection

barindex
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://pzbbk.bmaxc.com/PZbBK/ Avira URL Cloud: Label: malware
Source: https://pzbbk.bmaxc.com/PZbBK/?NZaustin.wilde@nationalmi.com Avira URL Cloud: Label: malware
Source: pzbbk.bmaxc.com Virustotal: Detection: 5% Perma Link
Source: https://pzbbk.bmaxc.com/PZbBK/ Virustotal: Detection: 5% Perma Link

Phishing

barindex
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR LLM: Score: 9 brands: Microsoft Reasons: The URL is highly suspicious and does not match the legitimate domain name for Microsoft. The domain 'bmaxc.com' is not associated with Microsoft, and the long, random string in the URL is a common tactic used in phishing attacks. The page mimics the legitimate Microsoft login page, which is a social engineering technique to deceive users into entering their credentials. DOM: 2.6.pages.csv
Source: Yara match File source: 2.6.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_236, type: DROPPED
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t LLM: Score: 7 Reasons: The code contains a suspicious fetch request to a relative URL ('../ypcNe3ItLpYMxa13FfuNBDn958tVLvUr5yTAY88V2DvBQef') which could potentially be used to exfiltrate form data. Additionally, the redirection to an obfuscated URL upon an error response is another red flag. These behaviors are indicative of potential phishing or data exfiltration attempts. DOM: 0.0.pages.csv
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t LLM: Score: 7 Reasons: The JavaScript code contains a base64-encoded string that, when decoded, writes HTML directly to the document. This technique is often used to obfuscate malicious content. Additionally, the code includes hidden input fields with potentially sensitive information, which is a common characteristic of phishing attempts. While the inclusion of jQuery and Cloudflare scripts is typical for many websites, the overall structure and obfuscation raise significant concerns. DOM: 0.0.pages.csv
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t HTTP Parser: Base64 decoded: <script>
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR Matcher: Template: microsoft matched
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: Number of links: 0
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: Title: hAOEvVS8N8 does not match URL
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: Invalid link: Terms of use
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: Invalid link: Privacy & cookies
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: <input type="password" .../> found
Source: https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP Parser: No favicon
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: No favicon
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: No <meta name="author".. found
Source: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.7:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:64133 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.7:64131 -> 162.159.36.2:53
Source: Joe Sandbox View IP Address: 54.227.187.23 54.227.187.23
Source: Joe Sandbox View IP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox View IP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox View IP Address: 18.245.31.89 18.245.31.89
Source: Joe Sandbox View IP Address: 23.47.168.24 23.47.168.24
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 54.227.187.23
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: global traffic HTTP traffic detected: GET /PZbBK/ HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a4cdc0a3f7c99 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: c583ad55-e27a-405e-ae1a-c48b4361aa9dx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/PZbBK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjRGaGlZRzQ1SDduVWtZb1dhWVJiaUE9PSIsInZhbHVlIjoiRFFWNHJnOXdOZ0M5dUJLdXF3STg4S3dqUTJBQzBITFF1U2F6dDhVaTEvem9hUllVeGFmK01mZ3YzdGZzaUU5Q3NvVnc0d3V4QjBxRGtqd3htT29WSUVOcitGSnRXY0NEeEhid0g5WlNSWU1aTW1CVHRhK2hORFRQbDl2SWNtRnUiLCJtYWMiOiJjMGFkMWQ2NDYxMTEwMmU5YmIwZjAyMzc5NzhmODQzMDBkZmQ2NjRkZjI1MjhiOGIwODJlMzdhMWQyODBkYWZiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhzVzcyeWcxWXByRzJ0MTZwZmdMS1E9PSIsInZhbHVlIjoiU0lOSm0yb0VidmQzR05ycmJ3M3N3REk3aGFwcExVQTlidys1UDhkVkZKWHhWV1EyZkg0elFsQ1RqWDNROUU5Q0kvUmYyYUp5SkhTK0p2N3k1OWlLVUk3ZEtYV0phS2s5bDJ5NXhNNW1JSE8wZlg0VXFlQkwxaHY4VVBPREY0RVoiLCJtYWMiOiI4MWEzNTc5ZGE1MzFlYWZiMWZmYWUwODNhODhjMTQyNGU5MDlkNGM5YTc4MzU5MmEwYzU0N2U5YmQ5YjQwOGZkIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/958966319:1716520531:jp36mfbmqkjyZOlJhAo92DyxZu0ifQ-TQqWm3PtkCYs/888a4cdc0a3f7c99/4bc27c0bcdef59f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a4cdc0a3f7c99/1716522405470/FL2oCMb4emzpZXI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a4cdc0a3f7c99/1716522405470/FL2oCMb4emzpZXI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/888a4cdc0a3f7c99/1716522405471/63c35392c5d76ec2e5da5927260563f5e1779a8db350be2adab6d4d93333c0fc/zftVzdvLqSLspZW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/958966319:1716520531:jp36mfbmqkjyZOlJhAo92DyxZu0ifQ-TQqWm3PtkCYs/888a4cdc0a3f7c99/4bc27c0bcdef59f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pkssEmgS9tmscWp&MD=xmLW2fnC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pkssEmgS9tmscWp&MD=xmLW2fnC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a4ff5cf314262 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/888a4ff5cf314262/1716522532348/bb6b8bdfd5d28c30cb7ba5c66737d4c946c41fb0bc52c393a5d3d03532fbc2f4/rl3qEEqSB5rCLC5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1244738033:1716520527:3q-Y1pW0PRM8X-7F9TL8ehQ1A3nug3zJDCsGZhlVs3Q/888a4ff5cf314262/c89861bcddb28ab HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a4ff5cf314262/1716522532350/tplweGKAMsZ5l7g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a4ff5cf314262/1716522532350/tplweGKAMsZ5l7g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1244738033:1716520527:3q-Y1pW0PRM8X-7F9TL8ehQ1A3nug3zJDCsGZhlVs3Q/888a4ff5cf314262/c89861bcddb28ab HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1244738033:1716520527:3q-Y1pW0PRM8X-7F9TL8ehQ1A3nug3zJDCsGZhlVs3Q/888a4ff5cf314262/c89861bcddb28ab HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /PZbBK/ HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pzbbk.bmaxc.com/PZbBK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjBPUUlHbUtUekVmR0ZnRTFQVGtKRmc9PSIsInZhbHVlIjoiNXFpbTc4MWpJUmdncEtta042bmF0NXRnUE9uNWowTWdKQ2ljc1ZXdEpuUGhDcllNdkxiRmlaOXBVdTZIaDg1NkVWalR4ODNxcGJ2TzljamR0RVVKcWFsUUhCcWpYNDg0ZUVGdE1kZnRZcW5xczE3Z2FzN25uUVE5dVpRQ2ZPdVEiLCJtYWMiOiJhOGRkNGM4ZjE0N2NiOWU2ZDlmODYzMTU2MTZmZTVlYWUzNDdhYWZkYTljY2I4ZDc5OTBiOGZlZDgwNGMxNDcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im14VHZFOXdDRFh4V1ZKUStQdHlpZ3c9PSIsInZhbHVlIjoiYmd2d256a1BqSWRneXpYeDZPVVBVcjFxWUdqTTQzd1VCNWhWUU4vYVZkY3ZweGsxK25vTUh5ekYwTytMN3VXRVFrdFdSTWtPeWxaQ29tTW5YendrMktaZXhDT2pRbkd5TCtvQWpwYnVUR1NiUXRvT1l4THd2OUx4dm00THhoMEMiLCJtYWMiOiI5OTM0NDNhZmUyNTA3NDA0Mzc1ZTNkNTY4NDhmN2FlN2Q0MjMwMDE1M2RjMWE5YjQ0NWNlMzI3NTgzY2NhMTFjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ypcNe3ItLpYMxa13FfuNBDn958tVLvUr5yTAY88V2DvBQef HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjBPUUlHbUtUekVmR0ZnRTFQVGtKRmc9PSIsInZhbHVlIjoiNXFpbTc4MWpJUmdncEtta042bmF0NXRnUE9uNWowTWdKQ2ljc1ZXdEpuUGhDcllNdkxiRmlaOXBVdTZIaDg1NkVWalR4ODNxcGJ2TzljamR0RVVKcWFsUUhCcWpYNDg0ZUVGdE1kZnRZcW5xczE3Z2FzN25uUVE5dVpRQ2ZPdVEiLCJtYWMiOiJhOGRkNGM4ZjE0N2NiOWU2ZDlmODYzMTU2MTZmZTVlYWUzNDdhYWZkYTljY2I4ZDc5OTBiOGZlZDgwNGMxNDcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im14VHZFOXdDRFh4V1ZKUStQdHlpZ3c9PSIsInZhbHVlIjoiYmd2d256a1BqSWRneXpYeDZPVVBVcjFxWUdqTTQzd1VCNWhWUU4vYVZkY3ZweGsxK25vTUh5ekYwTytMN3VXRVFrdFdSTWtPeWxaQ29tTW5YendrMktaZXhDT2pRbkd5TCtvQWpwYnVUR1NiUXRvT1l4THd2OUx4dm00THhoMEMiLCJtYWMiOiI5OTM0NDNhZmUyNTA3NDA0Mzc1ZTNkNTY4NDhmN2FlN2Q0MjMwMDE1M2RjMWE5YjQ0NWNlMzI3NTgzY2NhMTFjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /PZbBK/?NZaustin.wilde@nationalmi.com HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://pzbbk.bmaxc.com/PZbBK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InMyWVlKWGw5K1dMUTUwSnNndzNrL2c9PSIsInZhbHVlIjoiWm0rT1JjR3dFdnM5MGFnaGlGbUpmRGdqRmNYajhlU0xjZ0k4d2RyYXh2Vks4T3hiWXg4WlFsaTJpdmowYUlGR0szY3RGV1k0VGwyWnFUb3EvcEFiL0ZoS0VkRmlzVERnOUd5c2I3MFZPZElRVGw5Z2F5SmhNTTB5RkpKc0lrczgiLCJtYWMiOiJjYTg2ZDY5MGQ5OWViYzc0MDMwYmQ2MjQ0YzJkMWVkMGU2NDkxNzc2MmRjMjNmNjllNDc2YTk0MTQzODk0OWJhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ijl2dFdwRVFIQjV0ejB5NEpSNXQxbFE9PSIsInZhbHVlIjoiZVlhMkE2QnYrTWNXem8weEF2cVlqTUJPOEM5aXhlOTJyNW9reTRyZDFyeXphWklFTzZGc0lxMWs3TnNiL2JOZzM1SjcxZHRVakU2YkswaXN6enZWa3QxOEdGZUFGTUFHZWhBaTcveDhNYmxDSUc5MEdQTk1YK2pMUytsbTVkOGoiLCJtYWMiOiJmMGY5N2FiZjVlZDMyOGMzZGIyNWE0OTc1MjRiN2RlMTY3MDk1YTIxN2QyM2U5MWY2MTk1ZWYzYmIxZTE2MDVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFR HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pzbbk.bmaxc.com/PZbBK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkliN3kyeXRCSlZDcy9MNEFOY0FtT2c9PSIsInZhbHVlIjoiVnlObXFnMWJnZ3NRek0vb2ZxdWU2bjhYVVR5M25JVURNam5IOTU0TjJVWmtnSDI4KzlzWmNkOHZ6L0hMNWd2bEN3MjdpaW5jTUgxellKYVdtaEZkamovTUQrNUNGUmxIUGJ3dHcwSGZacEZSSHA4WVZWQmNPcDFkWUZhMlEyUisiLCJtYWMiOiI0NzIyMDlmYmNmODc4YTBkZWYxZDhjMjQyNDg4ZDY0NzdhMWFjNzBlODE3YjI2MzI0MTk0N2JjZWQzZThiYmE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhHSlN0bEZoMy9YNWkyWHVta2c4eVE9PSIsInZhbHVlIjoiblBXUU1ESXlwMmxCSW5aYVZFckdPR29BMXlla09UYWsyR1ltS2ZNZWVXbUJjM1hHUmdVSGs4TXVUTmk3dzdRcDVGa1RIeFE5TVUzTGdRME9CdDA5MUR1ODVweHVIY3BDbzMxK3gxOVE0WEk1UnIyMHBFNHJRK3Q5R0UrMW5vMEQiLCJtYWMiOiJkM2ZiMDQ5NjUzMzVlNGI2NjdiMzIxNjhkODIxZjY3YTk5NmFlZmZmZTY0ZmYyZjNmNGVkYWYxYWY0NWMzYmM2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /34NLpGabkeJ68915 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ab6nGtJCpqKtecd21 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsP5BGuB34KhQuv40 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzgItCcHX78qYyqr50 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /90Jb0oHJul0tKVhEn67KceGst55 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /455SdbSn09pP2zMcabp3EfrzEAxy70 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /90k0p8G4b2kZen7t9aNUPoI12R55cXzPlyz80 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efOoq4IHiyrIFPjygpdc78pOvaMmv5wkl93 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pzbbk.bmaxc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /kl7YmrdjpRn4KuuhHOFgl9QGinOXww7zaWOzIBgXuf56OIpGgRreO7sh99OXtKWK80Klwx218 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijwhsJjIlQ3R4JCzO9ZwL32d1qrFNI80C933hGsCbPhgmwZVAeFeab230 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: pzbbk.bmaxc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pzbbk.bmaxc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: gN+QWiYTJofETEXf/glN1g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /34YSyFAZhqQqBLBswa8rNn4ZOO0TklxGL3d5tPZQQU89110 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijwhsJjIlQ3R4JCzO9ZwL32d1qrFNI80C933hGsCbPhgmwZVAeFeab230 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvPESfo4avjhaXSkzlKPB8AqYITMzopNbZPQaHOxe34124 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /kl7YmrdjpRn4KuuhHOFgl9QGinOXww7zaWOzIBgXuf56OIpGgRreO7sh99OXtKWK80Klwx218 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opojMoxbiQKz9R1r3ef1gZhJlAggj6vjvbVy67140 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZBdDRlaDUzZ3RrV0ZJT1FHRWpBaUE9PSIsInZhbHVlIjoiakx3aVhWR2JpNU9JSlZ6dHdPdno3WE1IYTJHa0hvNzA5aU1oRmhJc0dkM0NvNzVZTUlSUWlxSXhaZElFZ05pcEpQNFBFaDJZRlN4dEFjVWs2TnFHOTQ4Z3dlZUFQWXNBdWJ0MlpzakpCM2s0SURnSmtVYld4eGFnWHpiYUlsRHQiLCJtYWMiOiI4Y2U5NWQxZjgyOTk2MDBkZjRkODMyYWNhMzlkMjMzYzA5ZmEwMzhlNTlmN2I1NTMwOGIyNGY0MDZlMDEzNDhhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpuZWUxVmQ1SjFvWjI5SVVVTnluaHc9PSIsInZhbHVlIjoiQmZHdGoxUTM2V1FaMEU4M0FFZVRDRWp3OTBBMGpyVjhnbnhKM0dzc0hVMjNYVXlMak8yWFNibmVDUDhGalBMWUtOUHpqMlpVcFR6b2N6Y1lycUFFT0NHa2tXdjlESEMwMVRNT1g1WndrV1p5OS9SZ2NGTm5abGRYUzVYa1lMOXEiLCJtYWMiOiIxMGM5N2M0YWNhMmYyNzJmMjU2MTIwMjkyNTE3ZGY4NTQwYTVhM2E3NjRlNWJjYjFlMWRhNGVjN2NhNTliYTRjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnL9qQzKboKenpc3Qqmzpz0R2O9n1anpSijWu8jxUjN0X77tq2kz5fhr3fB90150 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijHV7mKDtKrkH7XSRpoFykN3d1A9CNKUwxUDMjXPYRxIkHU1kASPq56170 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yza655UytwPvxNsTaPu6mn0wKv4aW3uLGKTYZ9CA5pF90172 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /hxZlEX2nDPuSKeUqb6lV35gNoHGeh2z76eREEQEwdEK331ntNV3AUdkJvenb HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs8qirWT5OBjlKX6XVZ2VX9Zy0ijGMHjQcu05CaOxU2BIWYOkpPxcd200 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /gh6f4w5Kl6WlEZfwcky3gpzRpxFUmnDpxyAaSdmWQmJFmHNiCo12210 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opHTkKCF2qNGgmogzDX6BgOeKnNfI9cwP0dCqyPHvpuxstSKYjpSI5QpHYJ5SK6eoSMvLugsugahcd240 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvPESfo4avjhaXSkzlKPB8AqYITMzopNbZPQaHOxe34124 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opojMoxbiQKz9R1r3ef1gZhJlAggj6vjvbVy67140 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnL9qQzKboKenpc3Qqmzpz0R2O9n1anpSijWu8jxUjN0X77tq2kz5fhr3fB90150 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvWvh2OLTqcdb0EfW2kYnItPTPQGkkYHpgiwYZKAOlBHE2677qWxPdWn1aeSn4ejBnqxPtq37Wef258 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pzbbk.bmaxc.com/fgqdwyiqcxipcyfedfkvq069738076853334464471473fgesnqhkxulikfunjp?NMRVQEYPLGDPLIPMOMBAHJORX9418796650215518088MJNUOPPLRCEZQLMKRMBZFRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yza655UytwPvxNsTaPu6mn0wKv4aW3uLGKTYZ9CA5pF90172 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijHV7mKDtKrkH7XSRpoFykN3d1A9CNKUwxUDMjXPYRxIkHU1kASPq56170 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs8qirWT5OBjlKX6XVZ2VX9Zy0ijGMHjQcu05CaOxU2BIWYOkpPxcd200 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opHTkKCF2qNGgmogzDX6BgOeKnNfI9cwP0dCqyPHvpuxstSKYjpSI5QpHYJ5SK6eoSMvLugsugahcd240 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /gh6f4w5Kl6WlEZfwcky3gpzRpxFUmnDpxyAaSdmWQmJFmHNiCo12210 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvWvh2OLTqcdb0EfW2kYnItPTPQGkkYHpgiwYZKAOlBHE2677qWxPdWn1aeSn4ejBnqxPtq37Wef258 HTTP/1.1Host: pzbbk.bmaxc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: pzbbk.bmaxc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pzbbk.bmaxc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: yCpnbUIhsFLDF3IoLjz9IQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: pzbbk.bmaxc.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pzbbk.bmaxc.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhFR2xNUmRxb0xXYzFnb1YwWGFBY0E9PSIsInZhbHVlIjoid25ldy9jRDE2Yk1UaTVQbkRqSCtZbFhOcVpqZk8wOXI3a2ZWNzdSRUpRbHEvMlgyMzJ1dmNWdzU0WFVEK0dtd2U1WklFbk96OWpMRVpBRjhzV0hHaDA2dVoyVEUxM0JCWStmWTN2NG05UENHMkNRNVlHQldPQisrZVFwQTU1Q1kiLCJtYWMiOiI3ZTlhMGVkMzFhMjM4NTgyNTQzNDJhOTI4ZWMxMjZmODYxOTQxY2I0OWI4YmY5MDM0NzY4ZjQyNjVkYTJkOGEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis2blRYMExBSi9UcEZNNStxQXU0MGc9PSIsInZhbHVlIjoiSmNSYmhabG9qcXlQU3VoODZNdHNXQkY3UlhKQ0daY01HR3lraHNac0E0TnJIU3RLZmZiSGdXNnpiQWRpY0dzY3dNU0NtaGdwWnZLVndObHc5cjREaFNOR0REcGxsVE8wTjlNeXN5UnZDcWVWRUlTTHlpWDBSTXRvZ1g2alVjK2wiLCJtYWMiOiI3NWU5ODcwYzk0YmE3Mjc5MDY4YTg3MTAwZTllNTA0MjQzYmE3ODA5OWNiZWMzNTAxY2Q0NDAwODhlZGI4ODM0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: DBoUlyzFl2pyRp8HxX1hLQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: pzbbk.bmaxc.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.socket.io
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/958966319:1716520531:jp36mfbmqkjyZOlJhAo92DyxZu0ifQ-TQqWm3PtkCYs/888a4cdc0a3f7c99/4bc27c0bcdef59f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2668sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 4bc27c0bcdef59fsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0f5kx/0x4AAAAAAAYuliEKcdKl1b40/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:46:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UNTuFWHJ%2FDX4Hd7nu0Xu%2Fn4uRi1B8x4OWXDNTNSYrn3dCbhLilZQJI4HFZn8cdX66OdqZb0C9YE5F3AgB9fcG42UDmGgRFWLwUMT0DTjJpsTnFKCmJ7JAg%2Fd6R8fyw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 888a4ce9bec9433d-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:46:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: e13V8cybaAwnR9XkGZcY5g==$CfFx/8biuFrwUCcpVw+PEA==Server: cloudflareCF-RAY: 888a4cf7c8954259-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:46:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: NnDy4OdiigYI6YBcscRtsQ==$Ty3g/USkxifv0A+h3YcU2A==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 888a4d086e44c347-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:48:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: DqDtKy5PS6mMSTy913ZuBw==$4bQuNR2FSkQ4JlIESA6K/A==Server: cloudflareCF-RAY: 888a500c9c9518c8-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:48:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ChmbYgD1wzW0k+AVXwEAJA==$2QM2w4LuJFxpbcL95Rbi2Q==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 888a502069ca7ca5-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:49:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: MuvpER203GSKLQ5T5CEoPw==$WFXTSc1hNr8i5O5uVXDm0g==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 888a50b8f91e72b3-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:49:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twS5Zr4dx8%2FQVp%2FUKLHjmei3u26DN2r1dlC3GRmMW2DVJ7qkm0ejjp6H2O04kmJkOYq8Hqvm9RIqa1u1dH4ZvmDIaDBo%2BUaRzzwYf7%2BODJAeZWrsKQZCpAaVeBAZIA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 888a50be89fd43ff-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:49:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RQ7ry3MM2VQXwitrRNgQuaG7F5zOYaqyJVykNRxImiKqqACOhIyW2gClbZK8kGsopd9ag200WH%2BLUI4Yps1m%2FVcnzPD%2B8V0A1ESE0vjkoTav64MWnekgBmLdYGsTjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 888a50dcbc6d4368-EWR
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.2.dr String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_236.8.dr String found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
Source: chromecache_231.8.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_231.8.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_236.8.dr String found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_231.8.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_231.8.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_231.8.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_231.8.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_231.8.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_236.8.dr String found in binary or memory: https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass
Source: chromecache_231.8.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_231.8.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_231.8.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_231.8.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: ReaderMessages.0.dr String found in binary or memory: https://www.adobe.co
Source: chromecache_231.8.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_236.8.dr String found in binary or memory: https://www.godaddy.com/
Source: chromecache_236.8.dr String found in binary or memory: https://www.godaddy.com/legal/agreements/cookie-policy
Source: chromecache_236.8.dr String found in binary or memory: https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank
Source: chromecache_236.8.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_231.8.dr, chromecache_202.8.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_231.8.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.
Source: chromecache_202.8.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64185
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64187
Source: unknown Network traffic detected: HTTP traffic on port 64150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64186
Source: unknown Network traffic detected: HTTP traffic on port 64167 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64178
Source: unknown Network traffic detected: HTTP traffic on port 64170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 64193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 64176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64192
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64194
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64193
Source: unknown Network traffic detected: HTTP traffic on port 64155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64197
Source: unknown Network traffic detected: HTTP traffic on port 64147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64190
Source: unknown Network traffic detected: HTTP traffic on port 64161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64188
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 64158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 64179 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 64152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64199
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 64172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 64199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 64149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64140
Source: unknown Network traffic detected: HTTP traffic on port 64154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64142
Source: unknown Network traffic detected: HTTP traffic on port 64148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64133
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64135
Source: unknown Network traffic detected: HTTP traffic on port 64157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64139
Source: unknown Network traffic detected: HTTP traffic on port 64197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64150
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64151
Source: unknown Network traffic detected: HTTP traffic on port 64151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64153
Source: unknown Network traffic detected: HTTP traffic on port 64168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64144
Source: unknown Network traffic detected: HTTP traffic on port 64171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64149
Source: unknown Network traffic detected: HTTP traffic on port 64192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64148
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64161
Source: unknown Network traffic detected: HTTP traffic on port 64175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64165
Source: unknown Network traffic detected: HTTP traffic on port 64133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64164
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64156
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64158
Source: unknown Network traffic detected: HTTP traffic on port 64159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64159
Source: unknown Network traffic detected: HTTP traffic on port 64178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64170
Source: unknown Network traffic detected: HTTP traffic on port 64153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64171
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64175
Source: unknown Network traffic detected: HTTP traffic on port 64145 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64166
Source: unknown Network traffic detected: HTTP traffic on port 64156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64168
Source: unknown Network traffic detected: HTTP traffic on port 64173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64198 -> 443
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.7:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:64133 version: TLS 1.2

System Summary

barindex
Source: eSignature Req#9 for austin.wilde - ADP.pdf Static PDF information: Image stream: 12
Source: eSignature Req#9 for austin.wilde - ADP.pdf Static PDF information: Image stream: 14
Source: classification engine Classification label: mal96.phis.winPDF@30/127@24/13
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-23 23-46-36-752.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eSignature Req#9 for austin.wilde - ADP.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1736,i,2946731415688000830,9123811849381138657,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pzbbk.bmaxc.com/PZbBK/#YXVzdGluLndpbGRlQG5hdGlvbmFsbWkuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2004,i,14991639144976445769,14267736630313136858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1736,i,2946731415688000830,9123811849381138657,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2004,i,14991639144976445769,14267736630313136858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: eSignature Req#9 for austin.wilde - ADP.pdf Initial sample: PDF keyword /JS count = 0
Source: eSignature Req#9 for austin.wilde - ADP.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A91s0j573_vjk0wv_2mc.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A91s0j573_vjk0wv_2mc.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: eSignature Req#9 for austin.wilde - ADP.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs