Edit tour

Windows Analysis Report
https://han.gl/ROJa9

Overview

General Information

Sample URL:https://han.gl/ROJa9
Analysis ID:1645548
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,16125488306988950481,701251577160805255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://han.gl/ROJa9" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_93JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=Joe Sandbox AI: Score: 9 Reasons: The brand 'Florida Credit Union' is a known regional credit union., The URL 'vaiidstm.com' does not match the legitimate domain associated with Florida Credit Union., The URL 'vaiidstm.com' contains no recognizable association with the brand name., The domain 'vaiidstm.com' appears suspicious and unrelated to the brand., The presence of input fields for 'Username' and 'Password' on an unrelated domain is a common phishing tactic. DOM: 2.2.pages.csv
        Source: Yara matchFile source: 2.3.pages.csv, type: HTML
        Source: Yara matchFile source: 2.2.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_93, type: DROPPED
        Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vaiidstm.com/floridacu... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and data exfiltration by sending user data to an external domain. The script also attempts to manipulate the DOM and redirect the user, which are further indicators of malicious intent. Overall, this script poses a significant security risk and should be treated with caution.
        Source: https://vaiidstm.comJoe Sandbox AI: The URL 'vaiidstm.com' appears to be a typosquatting attempt targeting the well-known brand 'Visa'. The character substitution of 'i' for 'l' in 'valid' and the addition of 'stm' at the end are common tactics used in typosquatting. The domain 'visa.com' is globally recognized, and the similarity score is high due to the visual resemblance and structural similarity. The likelihood of user confusion is significant, as the URL could be mistaken for a legitimate Visa-related site. The use of '.com' as the top-level domain further increases the potential for deception. There is no indication that 'vaiidstm.com' serves a legitimate purpose unrelated to Visa.
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Number of links: 0
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: Number of links: 1
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://vaiidstm.com/floridacuHTTP Parser: Base64 decoded: 1742589951.000000
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Title: BANK does not match URL
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: Title: Bank does not match URL
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Invalid link: Forgot username or password?
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Invalid link: Privacy Notice
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Invalid link: Privacy Notice
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: Form action: ./processing/step1.php
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: Form action: ./processing/step3.php
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: Form action: ./processing/step3.php
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: <input type="password" .../> found
        Source: https://vaiidstm.com/floridacuHTTP Parser: No favicon
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: No <meta name="author".. found
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: No <meta name="author".. found
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: No <meta name="author".. found
        Source: https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=HTTP Parser: No <meta name="copyright".. found
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: No <meta name="copyright".. found
        Source: https://vaiidstm.com/floridacu/email-authHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: unknownHTTPS traffic detected: 104.26.3.181:443 -> 192.168.2.16:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.3.181:443 -> 192.168.2.16:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.167.136:443 -> 192.168.2.16:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.73.231:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.16:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.235.250:443 -> 192.168.2.16:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 3.168.122.32:443 -> 192.168.2.16:49758 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49773 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49795 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 8MB later: 39MB
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.81
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.81
        Source: global trafficHTTP traffic detected: GET /ROJa9 HTTP/1.1Host: han.glConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /floridacu HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk
        Source: global trafficHTTP traffic detected: GET /floridacu HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://vaiidstm.com/floridacuAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk
        Source: global trafficHTTP traffic detected: GET /floridacu/ HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.7279805160974178:1742588618:RUMNfeXUeXO0bWIWB2KMP8T3QJEUJFlOES0n-RdbvDI/92404b9a7e3e0f8d HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/Authentication HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/css.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/font-icons.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/css-1.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/jquery-ui.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/base.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris.shim.mobile.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.0/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.14.0/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.3.1.min.js HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris.android.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris-foundation.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/theme.mobile.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris-components.shim.mobile.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris-foundation.min-1.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/iris-components.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/isotope.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/Icons/credit/union/wp-wamp/style.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/logo.png HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/app-store-badge.svg HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/google-play-badge.svg HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/Icons/credit/union/wp-wamp/actions.js HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/Icons/credit/union/wp-wamp/loading.gif HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/app-store-badge.svg HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/google-play-badge.svg HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/Alkami.woff2 HTTP/1.1Host: vaiidstm.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vaiidstm.com/floridacu/App/cloud/etc/cgi/font-icons.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /floridacu/logo.png HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/Icons/credit/union/wp-wamp/loading.gif HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/favicon.png HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw
        Source: global trafficHTTP traffic detected: GET /production/themesets/e83101b5-89d7-463e-b405-c8645fb42ce0/themes/legacy/default/Favicons/site.webmanifest HTTP/1.1Host: assets.orb.alkamitech.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://vaiidstm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /floridacu/App/cloud/etc/cgi/favicon.png HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g
        Source: global trafficHTTP traffic detected: GET /floridacu/2fa-auth HTTP/1.1Host: vaiidstm.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vaiidstm.com/floridacu/AuthenticationAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/font-icons.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/jquery-ui.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/base.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/iris.shim.mobile.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/iris.android.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/iris-foundation.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /css?family=Roboto:300,400,700 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css?family=Roboto HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://vaiidstm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/theme.mobile.min.css?a342b17b3ab73f6446172f991cf81dbe777a26d2 HTTP/1.1Host: vaiidstm.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/iris-components.shim.mobile.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/iris-components.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/css/isotope.min.css HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/js/jquery.min.js HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/img/login-auth-background.png HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/assets/css/theme.mobile.min.css?a342b17b3ab73f6446172f991cf81dbe777a26d2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/fonts/Alkami.woff2 HTTP/1.1Host: vaiidstm.comConnection: keep-aliveOrigin: https://vaiidstm.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vaiidstm.com/floridacu/assets/css/font-icons.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/img/login-auth-background.png HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/img/favicon.ico HTTP/1.1Host: vaiidstm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/assets/img/favicon.ico HTTP/1.1Host: vaiidstm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficHTTP traffic detected: GET /floridacu/email-auth HTTP/1.1Host: vaiidstm.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vaiidstm.com/floridacu/2fa-authAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk; vtaX2cNXS881WT4hobS8XS3e4zM=1742589952; sUib-v4Qgp5yup0SzgjD4A_5wmY=1742676352; IW9CABmO8bEW3UCEaXVyc6P7lEU=_-pmNIYV80r1ziXkByeepgGIf3g; cf_clearance=iKW7HOFi.mFZpWjyS8THRzofmosCGWc5w223i9BO3aI-1742589953-1.2.1.1-htmL.lGAVrLfanYsoD.xJ4KIWJipcUvWTecjJEHfetgH_gwesChJ08204CzSLSmyLIDEOzk9uHC9Mk_a5x_tWJQtjcElLvGGhFwQbkcqKHzERAid3NCmU0g.a2TeSfdsiOf4ZIiIQu_zoI3tGUN9eGnDSpBYIL4CDwBXvL0EMS5FDfmRXP3FLGZ7MEpUZyqEnmhIAF2XuXSN2uq3EEtnSw7chcjKL.ib7NLh59mGaTayJxRRb3KY49LtZsM0c.1NWFPgBHdT_5yOq4kqUhAic0mO9aWvyo96sIYxhOGDTjRXwDp4b.4OWZBwhsXpcHw8gs4IknGRoIQiVfw004j3HapXAJhUOQota6UMuqEOVWw; PHPSESSID=78f8cf6aad02427eb60f5bf15584ec13
        Source: global trafficDNS traffic detected: DNS query: han.gl
        Source: global trafficDNS traffic detected: DNS query: vaiidstm.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
        Source: global trafficDNS traffic detected: DNS query: assets.orb.alkamitech.com
        Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
        Source: unknownHTTP traffic detected: POST /floridacu HTTP/1.1Host: vaiidstm.comConnection: keep-aliveContent-Length: 22sec-ch-ua-platform: "Windows"X-Requested-TimeStamp-Combination: X-Requested-TimeStamp: X-Requested-Type-Combination: GETsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-Requested-with: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36SOvR5BFhaof9f6RtlA1gEU6ioQ: 40282345X-Requested-Type: GETContent-type: application/x-www-form-urlencodedX-Requested-TimeStamp-Expire: Accept: */*Origin: https://vaiidstm.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vaiidstm.com/floridacuAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: srTmVBgCOlT8FCJsuUgiQrI6wX8=L1IbZvnfM101ApFcy-HBZ1_n4Ng; qu4WXJQftOXDWy0KdFIcwzdJF4o=1742589951; 8ExdeTxcH-G6swSFRHK2pbUbx_0=1742676351; _Ao6hma94Asj4a0pxrsZoG3VDiw=1o1MDJnUeAeFg_6jIyESbpRxhdU; AJeH7SOZo_m7_NX9kzgsEVRy37Y=iG7aaUQXp1OmRHIGgOoO_nVAoBM; mdFlEQJu4ffL0mw9CbkIjYx3ngM=s6CIfQpxs1c5zXDHe4hjqlbmmhk
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
        Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 104.26.3.181:443 -> 192.168.2.16:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.3.181:443 -> 192.168.2.16:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.167.136:443 -> 192.168.2.16:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.73.231:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.16:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.194.137:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.235.250:443 -> 192.168.2.16:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 3.168.122.32:443 -> 192.168.2.16:49758 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49773 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49774 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49795 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6264_1992064167
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6264_1992064167
        Source: classification engineClassification label: mal64.phis.win@23/50@24/203
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,16125488306988950481,701251577160805255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://han.gl/ROJa9"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,16125488306988950481,701251577160805255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:3
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        12
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Extra Window Memory Injection
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Obfuscated Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        File Deletion
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Extra Window Memory Injection
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://han.gl/ROJa90%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://vaiidstm.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.7279805160974178:1742588618:RUMNfeXUeXO0bWIWB2KMP8T3QJEUJFlOES0n-RdbvDI/92404b9a7e3e0f8d0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/0%Avira URL Cloudsafe
        https://vaiidstm.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
        https://a.nel.cloudflare.com/report/v4?s=DOpKtVv9yuf%2FWQ11lBZvdUJdfhwILynMCNhnP3bXHLN0zziUzs5bWly5tJ5qIJIlk5XH4EJMDdE7JWzHs5qqcFFQVAlBdziBitlwSFe33JJ9AK46RjgDF8VB6ilILsU%3D0%Avira URL Cloudsafe
        https://vaiidstm.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.android.min.css0%Avira URL Cloudsafe
        https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.js0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/loading.gif0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/theme.mobile.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/base.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/isotope.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css-1.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/app-store-badge.svg0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-foundation.min-1.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/actions.js0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.shim.mobile.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/logo.png0%Avira URL Cloudsafe
        https://assets.orb.alkamitech.com/production/themesets/e83101b5-89d7-463e-b405-c8645fb42ce0/themes/legacy/default/Favicons/site.webmanifest0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/font-icons.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.shim.mobile.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/Alkami.woff20%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/style.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/google-play-badge.svg0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.js0%Avira URL Cloudsafe
        https://code.jquery.com/jquery-3.2.1.min.js0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/jquery-ui.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/Authentication0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-foundation.min.css0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.js0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/favicon.png0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/base.min.css0%Avira URL Cloudsafe
        https://fonts.bunny.net/css?family=Roboto:300,400,7000%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/iris.shim.mobile.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/2fa-auth0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/jquery-ui.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/font-icons.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/iris-foundation.min.css0%Avira URL Cloudsafe
        https://fonts.bunny.net/css?family=Roboto0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/processing/step1.php0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/iris.android.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/fonts/Alkami.woff20%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/iris-components.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/img/favicon.ico0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/email-auth0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/img/login-auth-background.png0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/processing/otp1.php0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/theme.mobile.min.css?a342b17b3ab73f6446172f991cf81dbe777a26d20%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/iris-components.shim.mobile.min.css0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/js/jquery.min.js0%Avira URL Cloudsafe
        https://vaiidstm.com/floridacu/assets/css/isotope.min.css0%Avira URL Cloudsafe
        https://a.nel.cloudflare.com/report/v4?s=RNjBhkGDIfGVd0oX4GkIJ%2BbflQU8mdMecKPHpvui4vF2fYd%2FcQ1Z8cZlAKDbiRc71aj9ullcOHdY3LfVrqqNMLR8oqN5zmoor8RyI2JpJwJ4mD0qY%2BzAhFY7n7gDgIA%3D0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.11.207
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            vaiidstm.com
            172.67.167.136
            truetrue
              unknown
              code.jquery.com
              151.101.194.137
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  www.google.com
                  142.251.40.196
                  truefalse
                    high
                    d2yc0o7ycjs17k.cloudfront.net
                    3.168.122.32
                    truefalse
                      unknown
                      bunnyfonts.b-cdn.net
                      138.199.40.58
                      truefalse
                        high
                        han.gl
                        104.26.3.181
                        truefalse
                          unknown
                          a46.dscr.akamai.net
                          23.55.235.250
                          truefalse
                            high
                            assets.orb.alkamitech.com
                            unknown
                            unknownfalse
                              unknown
                              fonts.bunny.net
                              unknown
                              unknownfalse
                                high
                                ajax.aspnetcdn.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://vaiidstm.com/floridacu/App/cloud/etc/cgi/base.min.csstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://vaiidstm.com/floridacu/Authentication#wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&domain=true
                                    unknown
                                    https://fonts.bunny.net/css?family=Roboto:300,400,700false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/App/cloud/etc/cgi/app-store-badge.svgtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/assets/css/base.min.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/assets/css/theme.mobile.min.css?a342b17b3ab73f6446172f991cf81dbe777a26d2true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/App/cloud/etc/cgi/isotope.min.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-foundation.min-1.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/App/cloud/etc/cgi/theme.mobile.min.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/loading.giftrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css-1.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://code.jquery.com/jquery-3.3.1.slim.min.jsfalse
                                      high
                                      https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/actions.jstrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacu/email-authtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css.csstrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacu/assets/css/iris.android.min.csstrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://assets.orb.alkamitech.com/production/themesets/e83101b5-89d7-463e-b405-c8645fb42ce0/themes/legacy/default/Favicons/site.webmanifestfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacu/App/cloud/etc/cgi/Alkami.woff2true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=DOpKtVv9yuf%2FWQ11lBZvdUJdfhwILynMCNhnP3bXHLN0zziUzs5bWly5tJ5qIJIlk5XH4EJMDdE7JWzHs5qqcFFQVAlBdziBitlwSFe33JJ9AK46RjgDF8VB6ilILsU%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://fonts.bunny.net/css?family=Robotofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/cdn-cgi/challenge-platform/scripts/jsd/main.jstrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.shim.mobile.min.csstrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://vaiidstm.com/floridacutrue
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/css/jquery-ui.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://code.jquery.com/jquery-3.2.1.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/fonts/Alkami.woff2true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/jquery-ui.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/img/login-auth-background.pngtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/favicon.pngtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.7279805160974178:1742588618:RUMNfeXUeXO0bWIWB2KMP8T3QJEUJFlOES0n-RdbvDI/92404b9a7e3e0f8dtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=RNjBhkGDIfGVd0oX4GkIJ%2BbflQU8mdMecKPHpvui4vF2fYd%2FcQ1Z8cZlAKDbiRc71aj9ullcOHdY3LfVrqqNMLR8oqN5zmoor8RyI2JpJwJ4mD0qY%2BzAhFY7n7gDgIA%3Dfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.android.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/css/iris.shim.mobile.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/css/iris-components.shim.mobile.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/2fa-authtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.shim.mobile.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/css/iris-foundation.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/logo.pngtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/processing/otp1.phptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/font-icons.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/style.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/js/jquery.min.jstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/App/cloud/etc/cgi/google-play-badge.svgtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://vaiidstm.com/floridacu/assets/css/iris-components.min.csstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://han.gl/ROJa9false
                                          unknown
                                          https://vaiidstm.com/floridacu/processing/step1.phptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.min.csstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://vaiidstm.com/floridacu/assets/css/font-icons.csstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-foundation.min.csstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://vaiidstm.com/floridacu/assets/img/favicon.icotrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.jsfalse
                                            high
                                            https://vaiidstm.com/floridacu/assets/css/isotope.min.csstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://vaiidstm.com/floridacu/Authenticationtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://vaiidstm.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?true
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            3.168.122.32
                                            d2yc0o7ycjs17k.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            138.199.40.58
                                            bunnyfonts.b-cdn.netEuropean Union
                                            51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                            142.250.80.110
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.65.163
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.176.202
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.40.227
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.32.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.21.73.231
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            104.18.11.207
                                            stackpath.bootstrapcdn.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            172.67.167.136
                                            vaiidstm.comUnited States
                                            13335CLOUDFLARENETUStrue
                                            142.250.65.206
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.65.238
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.40.196
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            104.26.3.181
                                            han.glUnited States
                                            13335CLOUDFLARENETUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            151.101.194.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            23.55.235.250
                                            a46.dscr.akamai.netUnited States
                                            20940AKAMAI-ASN1EUfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            172.253.115.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1645548
                                            Start date and time:2025-03-21 21:45:16 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://han.gl/ROJa9
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:14
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal64.phis.win@23/50@24/203
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.80.110, 142.250.65.163, 142.250.65.206, 172.253.115.84, 142.250.80.46, 142.251.40.206
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://han.gl/ROJa9
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):112584
                                            Entropy (8bit):5.171856787056862
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B64888FB5D962C8F9E94E5DB8A5AC630
                                            SHA1:79E9FE6260C61E648140DE401862867F3EA1EB77
                                            SHA-256:892C4ED4DAE3A2E01671C48E2626B504C7409689D8B836DDA38B7392466FBCAA
                                            SHA-512:F923976ED673BEB5AE19EE17231F7118DFE51168CE173184762AFCFC37344FAE9E907090C571C10436D145FD2A707D64FF3CEB973EECE1814ACF7552655A9DA8
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/theme.mobile.min.css
                                            Preview:html{--colorBrandedBulletin: 255, 236, 181;--colorBrandedBulletin25: 250, 250, 249;--colorBrandedBulletin50: 243, 242, 238;--colorBrandedBulletin100: 234, 230, 219;--colorBrandedBulletin200: 210, 204, 188;--colorBrandedBulletin300: 192, 179, 143;--colorBrandedBulletin400: 172, 153, 98;--colorBrandedBulletin500: 136, 117, 62;--colorBrandedBulletin600: 121, 102, 47;--colorBrandedBulletin700: 96, 77, 22;--colorBrandedBulletin800: 69, 51, 0;--colorBrandedBulletin900: 35, 26, 0;--colorBrandedBulletinHover: 121, 102, 47;--colorBrandedBulletinHoverOnColor: 255, 255, 255;--colorBrandedBulletinPressed: 96, 77, 22;--colorBrandedBulletinPressedOnColor: 255, 255, 255;--colorBrandedBulletinAccessible: 121, 102, 47;--colorBrandedBulletinOnColor: 0, 0, 0;--colorBrandedCaution: 254, 193, 45;--colorBrandedCaution25: 254, 254, 245;--colorBrandedCaution50: 255, 249, 229;--colorBrandedCaution100: 255, 240, 199;--colorBrandedCaution200: 255, 217, 128;--colorBrandedCaution300: 255, 194, 41;--colorBrandedCau
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.75
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AABF465B6AF16DFF6C8951AC88AE4AB3
                                            SHA1:EBEE7540CCF802AE486A6FCAA9586E14997786D4
                                            SHA-256:652F33E8690EA0A76E5D8E443432F770562377AA29B1841F06E549EDC49CC2F9
                                            SHA-512:A86459B80AEDF0B85D6415986B74EFDC13FC5225A6100B194C2C0708DBF20CEE796C3F39EFC02BD7AC65EAFC5D0FF5F0E4487090EC51F14929C49F04DE3C1F68
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCWu2WRTNSo9nEgUNAFzuvSEaisN0pzYp3g==?alt=proto
                                            Preview:CgkKBw0AXO69GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):125589
                                            Entropy (8bit):4.826372889222513
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AE8C25F9A0F8F262EF64A9D750022ABF
                                            SHA1:947C04694E285B5E8C87ED8A961D4F9A8CBEF0E1
                                            SHA-256:D75BC2B00DBB014A8DA39E8FDDEF39A0726358F610DF5C5E4EEA92E897A6F503
                                            SHA-512:F964DA6DA40132B3D79AA113A1F0EEB329883174645B7EFCD1E9D90010301894E77BDD7692EEAA6203F86D0AC87E31D2BEF4C049E844E141DCAE5D41E7CBAB25
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/font-icons.css
                                            Preview:/* Font-face assignment */..@font-face {...font-family: "Alkami";...src: url("../fonts/Alkami.woff2") format("woff2"),....url("../fonts/Alkami.woff") format("woff");..}..../* Font icon selector classes */..[class*="font-icon-"] {...line-height: 1;..}....[class*="font-icon-"][class*="font-icon-"]::before,..[class*="font-icon-"][class*="font-icon-"]::after {...display: inline-block;...font-family: "Alkami" !important;...font-size: 1.6rem;...font-style: normal;...font-variant: normal;...font-weight: normal;...line-height: 1;...speak: none;...text-transform: none;...vertical-align: middle;...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;..}....[class*="font-icon-"][class*="font-icon-"][data-icon-size="xs"]::before,..[class*="font-icon-"][class*="font-icon-"][data-icon-size="xs"]::after {...font-family: "Alkami" !important;...font-size: 1.6rem;..}..[class*="font-icon-"][class*="font-icon-"][data-icon-size="sm"]::before,..[class*="font-icon-"][class*="font-icon-"]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 41960, version 1.0
                                            Category:downloaded
                                            Size (bytes):41960
                                            Entropy (8bit):7.995362789143958
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:52CAD9764BAD2F9D90208C91A7C5E847
                                            SHA1:6179E764E760B16D8B8AC30B9251CE2311B83DD1
                                            SHA-256:4E2BCD3F2E35E841BECE706F0426CC746AC77CFD2148EA365CE05EEBD5124A45
                                            SHA-512:10C559EAD78B6EC80D5F632B575C85EF49C46C2D089A904CE020292A179E6BD7C47D75030DF8ACB4FDF4A27A6F607697C5B203F43815DBB66F5B63DE1F366644
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/Alkami.woff2
                                            Preview:wOF2..............x..............................T.V..t...d....6.$..L..h.. ..~..([.9q..c.&.....Zm..5.....E..U.c.8.C.......st..$.j..}..!..b.....0......7T.p<......n]qd.B.j.8...ly|.{.._../HK.F.dXZ.O.. ..I..#C#6\N..C......$...|..v(...DKbK.E........K...U^.SXr...1<Dw..ni.^.d&...*....i...?.{.a...4.......m.+dGe........T.H..UV..9..g#.(w..W..GK......T.-.....i.3#9..$.t.^.9d.X.`o..bo>.......C#1A..A......F>...T>.r.....\Y.v...my~..-..eC.....mh.V[..#..hn.m...f,.....m....Z...0...U.x.^.F_..x...C?..9.$.Olw....M%D T..Bh..R;Hi..Ci.=Sz.\.....L}.n/...$.].....S.g.x..#.!..gs.!(.....p...~._2$]2.r..!,...fYU.}P.r....w9...4no..w3.@_N?.w......>gg.....&.0.n.j.....k.... .q..,m...N..P.y...m.QM.S.&....O.NY......#-.JB......../.j.DJ#..O'TJ#..[...>...Xn.D*...;9.\y\.J.;....\.k....-.T..". .....6.S._..?{...k...@w.3..y....`..g..J......`..gU."6../.t{"`x...........od/.\o.Eu.7.7....H......./..Z#.W#..{W..6.4#.W....El....{._....H.r*S,.Q....e.msEsEy....=..a..`........W...&..t..'z{.x.4.i.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8448), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8448
                                            Entropy (8bit):5.740352356079623
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1026B0B6B38AD74C3737005D74FD5F28
                                            SHA1:67AA6F945153BB2FDEF5A20673CDDA4685F3E024
                                            SHA-256:BEB76050ED9716A925BB3E8CD3A4A58C1A17CCCD74EBC26068FCA480C22D929E
                                            SHA-512:4C04FB42800DC7F0E0819D7171284811F16862AFB55A4E7C765CDD5F0C08814C29F63219F18D40B658C44B8C726ACA714ABC3725A6FE091243965F562CF71CD7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(468))/1+parseInt(V(534))/2*(-parseInt(V(460))/3)+parseInt(V(540))/4+-parseInt(V(434))/5+parseInt(V(519))/6+-parseInt(V(454))/7*(parseInt(V(463))/8)+parseInt(V(496))/9*(-parseInt(V(525))/10),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,953952),h=this||self,i=h[W(521)],j={},j[W(490)]='o',j[W(497)]='s',j[W(448)]='u',j[W(437)]='z',j[W(510)]='n',j[W(442)]='I',j[W(472)]='b',k=j,h[W(449)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(439)][a1(513)]&&(I=I[a1(508)](g[a1(439)][a1(513)](E))),I=g[a1(450)][a1(498)]&&g[a1(544)]?g[a1(450)][a1(498)](new g[(a1(544))](I)):function(O,a2,P){for(a2=a1,O[a2(478)](),P=0;P<O[a2(447)];O[P]===O[P+1]?O[a2(465)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(477)][a1(516)](J),K=0;K<I[a1(447)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(523)](E[L]),a1(536)===F+L?H(F+L,M):N||H(F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):10850
                                            Entropy (8bit):4.502143322834753
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1B65926236D951B2AF57201B275F595B
                                            SHA1:1CE3E7BF2853A59F0FC9AD064E1FD48260DA0F38
                                            SHA-256:86C9954E1457D27DB013C1F10A96FFABA845E5AF7765C4EF9DF4AC1549E47D67
                                            SHA-512:3905325B54EA9FCBED2619C30C586D27517694889587EE60078AE641286473A591B5AE4A0C090F66D4EE683D03AB6247317C40F54C070A76411292AD8EA27FAC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/app-store-badge.svg
                                            Preview:<svg id="livetype" xmlns="http://www.w3.org/2000/svg" width="119.66407" height="40" viewBox="0 0 119.66407 40">.. <title>Download_on_the_App_Store_Badge_US-UK_RGB_blk_4SVG_092917</title>.. <g>.. <g>.. <g>.. <path d="M110.13477,0H9.53468c-.3667,0-.729,0-1.09473.002-.30615.002-.60986.00781-.91895.0127A13.21476,13.21476,0,0,0,5.5171.19141a6.66509,6.66509,0,0,0-1.90088.627A6.43779,6.43779,0,0,0,1.99757,1.99707,6.25844,6.25844,0,0,0,.81935,3.61816a6.60119,6.60119,0,0,0-.625,1.90332,12.993,12.993,0,0,0-.1792,2.002C.00587,7.83008.00489,8.1377,0,8.44434V31.5586c.00489.3105.00587.6113.01515.9219a12.99232,12.99232,0,0,0,.1792,2.0019,6.58756,6.58756,0,0,0,.625,1.9043A6.20778,6.20778,0,0,0,1.99757,38.001a6.27445,6.27445,0,0,0,1.61865,1.1787,6.70082,6.70082,0,0,0,1.90088.6308,13.45514,13.45514,0,0,0,2.0039.1768c.30909.0068.6128.0107.91895.0107C8.80567,40,9.168,40,9.53468,40H110.13477c.3594,0,.7246,0,1.084-.002.3047,0,.6172-.0039.9219-.0107a13.279,13.279,0,0,0,2-.1768,6.80432,6.8043
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:903747EA4323C522742842A52CE710C9
                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQ1cMhcEXg0jEgUNg6hbPSHWm9esDKjlEg==?alt=proto
                                            Preview:CgkKBw2DqFs9GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 504 x 122, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):22590
                                            Entropy (8bit):7.978827593308271
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ED6E89E9FFC31CCAE959FAD622BEBFC6
                                            SHA1:70AF66E7132129FD4B16923430180446111BD89B
                                            SHA-256:59136B133A00457E17A216E4BB053DED5D9A338065AB0B1C56FECB2E41F98A60
                                            SHA-512:16ED16401E996E32E92641E4EC7CCCD7B5729DFADEAFFC3EF0D9A575EF8660B0B2B933D9587BF1895EB899B9A1E45E1ED4EAAAB6382C1E6485E6969E04A25C51
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/logo.png
                                            Preview:.PNG........IHDR.......z.....S'A.....sRGB........DeXIfMM.*.......i...................................................z....'.{...@.IDATx..].`T5.O.iK.A@..L/@..D.uU...+.z!...Uw..[....k..r.W.(..z......(..f*...\.g.....L;G.t.v...y.K.....|./_(.Ar..9......z..h6.L:.4M..eeeU.L.,>J.L.0!s...`T.Q..V.TW..Gt:h(9.....MQ.!.K.H..p.d..`..q@oqld......g[..).... .......}u..F..5Mw..kQk.2..R.'.W..'...d!T.)9 9 9 9 9 9.:.L.w..=.L.9.........4J.$.$.$.$.....ii.)!%.B....}<.Y...d.........]..r.......k.|.b.L@Q.P.P..V....A!y..g.@.BJ.A......n....T]VQr@r...H.....G4.....l.Li.....[-11.[..{x....l...y.(...6[u....%.$.......)>S...S.6uj.y5......-...8t.|.\.$.$........}.*.H(Y&.A.5..LP..)%f.!.^.....D......+P.F..%...M......vbAA.ZZZ.9..ei2...@2r@.....(..`.".~H..+..q..e.=..w,a.d....h..}......h.`.........3J.)a..'.r..,..\..|7q.0..J.H..*...._...^.o_.I.}.),.3$sn....f..E.i:1...b........V.*e.i.:!...0&R...{j}oY..H8.08D.D...(..!.6V.o...S......m(.O...3B.VWa1 G.....l.m.Zog:y..b.....dJO...U.J.H.t_.H......b|~...|.\6
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 200 x 200
                                            Category:dropped
                                            Size (bytes):38636
                                            Entropy (8bit):7.0818116475035
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D10EF01E81FAA2C2D812BDF670B4E072
                                            SHA1:77D09A57B2091FD7665DFF763A5EAB23E0FF907E
                                            SHA-256:5E3D5246B17E19E65385092DB07554D8E1C5C4A226A6D7F97824B8E1E8571E34
                                            SHA-512:B2FE8387AB088C0B1603584C7B903F842AFED0B68CCF335FF9F1555FDF11A454729A3161F721DEC94446831EB2B6C4513D302622756A2492663A9DE48F40D2F4
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:GIF89a....................................................................................................... !!!"""###$$$%%%&&&'''(((&,/.8H.Db.Lt.R..V..Y..Z..[..[..[..[..[..[..[..[..[..[..[..[..[..[..[..\..\..\..\..\..\..\..]..^.._..`..c..f..h..l."n.(r.-u.1x.5{.9}.<..=..>..?..@..@..A..B..D..F..H..J..L..Q..U..Z..`..i..p..{...............................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):60729
                                            Entropy (8bit):5.143513968350252
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CCD6E8FE9A991941B456082D7E6C7CD2
                                            SHA1:495ADF70F7C385AAF99986D4458E1BA3285D3526
                                            SHA-256:47539A573C0A062326AB06A78C4255979EEB782E113CE970A054AB308C387EDA
                                            SHA-512:A791F56FC652DBAEAE0094FE294220348F5688CBF63E8DB74665319CF2A76560570379ABB2CBE5BF3F8D7DF97338F57AD0B7C73322E8D286F964F5D58BB145BB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/iris-foundation.min.css
                                            Preview:/*!. * @alkami/iris-foundation v1.6.1. * Foundational utility classes and styles for any application utilizing the Iris Design System.. * . * Copyright (c) 2022 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-foundation/latest/LICENSE). */..base-surface-low-emphasis {..background-color: #fff;..border: none;..padding: 24px;.}..base-surface-low-emphasis--border {..background-color: #fff;..border: 1px solid #e6e6e6;..padding: 24px;.}..base-surface-medium-emphasis {..background-color: #fafafa;..border: none;..padding: 24px;.}..base-surface-drop-zone {..background-color: #f2f7fc;..border: 3px dashed #0267c1;.}..border-radius--0 {..border-radius: 0 !important;.}..border-radius--xs {..border-radius: 4px !important;.}..border-radius--sm {..border-radius: 8px !important;.}..border-radius--md {..border-radius: 12px !important;.}..border-radius--lg {..border-radius: 16px !important;.}..border-radius--max {..border-radius: 9999px !important;.}..b
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (611)
                                            Category:downloaded
                                            Size (bytes):32569
                                            Entropy (8bit):3.888838854565955
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3F79490F57E29C2BB7ECE0B997640698
                                            SHA1:5F69D332041FA0CC23C00B183EBE414E94A2CDD0
                                            SHA-256:2BD3064721A8A5F6A1A9222C428A80AF4B6EF187CE70941F941E1BD856AA240E
                                            SHA-512:952F9FB0C7F1E342B92746778E18F5EB918AD865742F90C00CE04096395752E0571BECC1B78DDB9439959A653A8CD552D9739146A735014AB2302F3913A1020C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/email-auth
                                            Preview:<html class="js-focus-visible" data-android="" data-mobile-page="" lang="en-US">..<head>. <meta name="robots" content="noindex, nofollow">. <style>. body {. transition: opacity ease-in 0.2s;. }.. body[unresolved] {. opacity: 0;. display: block;. overflow: hidden;. position: relative;. }. </style>. Prefetch the google fonts dns to improve font loading times -->. <link href="https://fonts.bunny.net/" rel="dns-prefetch" />. favicons -->. <link href="./assets/img/apple-touch-icon-60x60.png" rel="apple-touch-icon" sizes="60x60" />. <link href="./assets/img/apple-touch-icon-76x76.png" rel="apple-touch-icon" sizes="76x76" />. <link href="./assets/img/apple-touch-icon-120x120.png" rel="apple-touch-icon" sizes="120x120" />. <link href="./assets/img/apple-touch-icon-152x152.png" rel="apple-touch-icon" sizes="152x152" />. <link href="./assets/img/apple-touch-icon-180x180.p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (29538)
                                            Category:downloaded
                                            Size (bytes):31343
                                            Entropy (8bit):5.229012860471027
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:83669C9A6A9E11C7D63A0C404CC05D5E
                                            SHA1:8484D35ED76E6CD1533220632A5FC48C43871BCD
                                            SHA-256:E1A457FCC3C6C0D23336DF97C1E5594395410BBB67E79719498C53E3551C838F
                                            SHA-512:C5112742DDFF3C30867DA58E981683A9C3B48B294D0D1A0A7301BA519FAC9A51EFF1EA77A923D0ADAA7332AF9D54C5F356B60DAE0391FE383BAEB4EA3D2AABD7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/jquery-ui.min.css
                                            Preview:/*! jQuery UI - v1.13.1 - 2022-02-23.* http://jqueryui.com.* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, progressbar.css, selectmenu.css, slider.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?scope=&folderName=custom-theme&bgImgOpacityHeader=&bgImgOpacityContent=&bgImgOpacityDefault=&bgImgOpacityHover=&bgImgOpacityActive=&bgImgOpacityHighlight=&bgImgOpacityError=&cornerRadiusShadow=8px&offsetLeftShadow=0px&offsetTopShadow=2px&thicknessShadow=5px&opacityShadow=15&bgImgOpacityShadow=0&bgTextureShadow=flat&bgColorShadow=%23333333&opacityOverlay=30&bgImgOpacityOverlay=0&bgTextureOverlay=flat&bgColorOverlay=%23ffffff&iconColorError=%23ffffff&fcError=%23ffffff&borderColorError=%23C11826&bgTextureError=flat&bgColorError=%23C11826&iconColorHighlight=%23ffffff&fcHigh
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65247)
                                            Category:downloaded
                                            Size (bytes):69917
                                            Entropy (8bit):5.290926894311774
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:99B0A83CF1B0B1E2CB16041520E87641
                                            SHA1:BC5836992C0B260496BA520FE1336D499BF06EB7
                                            SHA-256:DDE76B9B2B90D30EB97FC81F06CAA8C338C97B688CEA7D2729C88F529F32FBB1
                                            SHA-512:33EA8C2353C745C61C3A927378995A59B555C76249C8F23065AB3CA2BEDD73DECB64EA248EF6E97D1C729A156D9492F28E2177C06CABD0524E0380CB38D2D52F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://code.jquery.com/jquery-3.3.1.slim.min.js
                                            Preview:/*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,u=n.push,s=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,d=f.toString,p=d.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},v=function e(t){return null!=t&&t===t.window},y={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in y)n[i]&&(o[i]=n[i]);t.head.a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):1014
                                            Entropy (8bit):5.208561496929283
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5A8008EE70F4E45C0BA3F6E1B2DEFCCE
                                            SHA1:60D2FB688510EBE698263C24B198F47A40BAA09B
                                            SHA-256:1AF598F38D1A659124DF84E1BDAE7A70CA56D7403C45DD2582DBD8B7AC8FF256
                                            SHA-512:F2FE2A4EC3925A650729F411484604C6F3302DE33C1B05421A2A78C31BF986D7A08169F16A3FC30BE51534BBC16BC7DE2EF8044E303DBAFFCA795746F8986A79
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/iris-components.shim.mobile.min.css
                                            Preview:/*!. * @alkami/iris-vue v1.39.3. * Vue components for the Iris Design System. *. * Copyright (c) 2023 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-vue/latest/LICENSE). */.html,.body {..background-color: rgba(0, 0, 0, 0) !important;.}.input[class*="irisv-"][type="radio"],.input[class*="irisv-"][type="checkbox"] {..background: unset;..line-height: unset;..margin: 0;.}.input.irisv-textfield__input {..border: none;..border-radius: 0;..box-shadow: none;..color: var(--colorPlatformGray900);..float: none;..margin: 0;..outline: none;..padding: 0;..width: 100%;.}.input.irisv-textfield__input:focus {..background-color: rgba(0, 0, 0, 0);..box-shadow: none !important;.}..irisv-selectable-tile input {..background: unset;.}..irisv-avatar span.irisv-avatar__content__main-icon {..display: flex !important;.}..irisv-avatar span.irisv-avatar__sub-icon {..display: flex !important;.}..flash-banner.flash-banner--show.iris-notification {..z-index: 11000
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1445)
                                            Category:downloaded
                                            Size (bytes):5604
                                            Entropy (8bit):5.259507568348296
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A87EF49538DABB66820B735F7847CAA1
                                            SHA1:254FFCE9495407210390D67B7BDD9C412B9CF7B9
                                            SHA-256:61B6D165E3D75FAFE8DB4A973E2809A883986F1AFA4B2A36F606CE51134B6BAE
                                            SHA-512:4120C36CAC2C40CBA12EAA2153A5973605CF0420C423A5D8CDBF6A294EE9971A6B3EE02A43C9B5D334ADAD486BFC80A7471D49BD36042F2B9ED24821C54C1CB6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.bunny.net/css?family=Roboto
                                            Preview:/* math */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/roboto/files/roboto-math-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/roboto/files/roboto-math-400-normal.woff) format('woff'); . unicode-range: U+0302-0303,U+0305,U+0307-0308,U+0310,U+0312,U+0315,U+031A,U+0326-0327,U+032C,U+032F-0330,U+0332-0333,U+0338,U+033A,U+0346,U+034D,U+0391-03A1,U+03A3-03A9,U+03B1-03C9,U+03D1,U+03D5-03D6,U+03F0-03F1,U+03F4-03F5,U+2016-2017,U+2034-2038,U+203C,U+2040,U+2043,U+2047,U+2050,U+2057,U+205F,U+2070-2071,U+2074-208E,U+2090-209C,U+20D0-20DC,U+20E1,U+20E5-20EF,U+2100-2112,U+2114-2115,U+2117-2121,U+2123-214F,U+2190,U+2192,U+2194-21AE,U+21B0-21E5,U+21F1-21F2,U+21F4-2211,U+2213-2214,U+2216-22FF,U+2308-230B,U+2310,U+2319,U+231C-2321,U+2336-237A,U+237C,U+2395,U+239B-23B7,U+23D0,U+23DC-23E1,U+2474-2475,U+25AF,U+25B3,U+25B7,U+25BD,U+25C1,U+25CA,U+25CC,U+25FB,U+266D-266F,U+27C0-27FF,U+2900-2AFF,U+2B0E-2B11,U+2B30-2B4C,U+2B
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (50395)
                                            Category:downloaded
                                            Size (bytes):50676
                                            Entropy (8bit):5.276454699305197
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CE6E785579AE4CB555C9DE311D1B9271
                                            SHA1:5EF2C15B47D7290698C737676BA9C3056B45F2E8
                                            SHA-256:0BCA10549DF770AB6790046799E5A9E920C286453EBBB2AFB0D3055339245339
                                            SHA-512:A601871568C1B5B2874D30D6E5BB8667D994D2719FC4D6AF7F99162BF39DDAE800FFFF45B8C1C0BA790088C7B98DE2FFE565B5AF4531C0A8BA0F92E930E243DF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.js
                                            Preview:/*!. * Bootstrap v4.1.0 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,c){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function h(r){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{},e=Object.keys(s);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(s).filter(function(t){return Object.getOwnPropertyDescriptor(s,t).enum
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):119546
                                            Entropy (8bit):4.835791015066434
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:407E6529C64DE984C9BC26F81192553B
                                            SHA1:38E3C8E41D349D8BAD1F8E01CF5928037F6BC2D4
                                            SHA-256:BE1B47FC7EFD8FF3AD1EE0099383C45E0F62FBCDDF945C0AC8BE50820BD72B4E
                                            SHA-512:A6640DC786D5787B07A1E3AD34C9860FB94B940F80A91857E72A9856DD93AFE42F33EC88F4C4E82F55D9FA202E64FF062C5A0E1D873C085BE98D48028C552AA5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/font-icons.css
                                            Preview:/* Font-face assignment */..@font-face {...font-family: 'Alkami';...src: url('Alkami.woff2') format('woff2'),.... url('Alkami.woff') format('woff');..}..../* Font icon selector classes */..[class*="font-icon-"] {...line-height: 1;..}....[class*="font-icon-"][class*="font-icon-"]::before,..[class*="font-icon-"][class*="font-icon-"]::after {...display: inline-block;...font-family: 'Alkami' !important;...font-size: 1.6rem;...font-style: normal;...font-variant: normal;...font-weight: normal;...line-height: 1;...speak: none;...text-transform: none;...vertical-align: middle;...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;..}....[class*="font-icon-"][class*="font-icon-"][data-icon-size="xs"]::before,..[class*="font-icon-"][class*="font-icon-"][data-icon-size="xs"]::after {...font-family: 'Alkami' !important;...font-size: 1.6rem;..}..[class*="font-icon-"][class*="font-icon-"][data-icon-size="sm"]::before,..[class*="font-icon-"][class*="font-icon-"][data-icon-size="
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):9332
                                            Entropy (8bit):5.288386129676285
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5E01637F08DE80E8C27C414687738968
                                            SHA1:2D4FE2500BB550DC45C048E78AA62356FB4CBC2C
                                            SHA-256:2DCF765854F1FE869B1674016FEB1638870C1066F156F8D7DFD47B53D0DC093F
                                            SHA-512:F2552F5A5FDB593F8FFB7D726F333B03733A298073117B7CB53372D079BE9DCA0BA96C11432F991D80C1C220247EF474F65EB73820142B5B94FB83E08425FC70
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/google-play-badge.svg
                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [...<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">...<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">...<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">...<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">...<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">...<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">...<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">...<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">..]>..<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 5435.8 1604"... style="enable-background:new 0 0 5435.8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):400165
                                            Entropy (8bit):5.175983546259269
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D7CEA8E6908AB1FEFF408A2F6C753B49
                                            SHA1:3D3F5B886B0717AE2FC32ECA37D9A08FD0703D3F
                                            SHA-256:6716722329EDA3C2DA4BE2A9E1BBCFEFD0806DEAA0AC5678290A319691A4B91A
                                            SHA-512:6913F60BD0660A462F6536B2268CE2DF4B4BC9A1417E8CF409292E18BF0C618519706097C9225A400A8E95A593E2BBD3684A2B7D9E24655572B627F511295AEC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/iris-components.min.css
                                            Preview:/*!. * @alkami/iris-vue v1.39.3. * Vue components for the Iris Design System. *. * Copyright (c) 2023 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-vue/latest/LICENSE). */..irisv-icon {..display: -webkit-inline-box;..display: -ms-inline-flexbox;..display: inline-flex;.}..irisv-icon--sm:before {..font-size: 16px !important;.}..irisv-icon--md:before {..font-size: 24px !important;.}..irisv-icon__loading {..display: inline-block;..height: 16px;..margin: 0 auto;..position: relative;..width: 16px;.}..irisv-icon--md .irisv-icon__loading {..height: 24px;..width: 24px;.}..irisv-icon__loading-svg {..-webkit-animation: iris-loading-rotate 2s linear infinite;..animation: iris-loading-rotate 2s linear infinite;..bottom: 0;..height: 100%;..left: 0;..margin: auto;..position: absolute;..right: 0;..stroke: currentColor;..top: 0;..-webkit-transform-origin: center center;..transform-origin: center center;..width: 100%;.}..irisv-icon__loading-path {..-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 42620, version 1.0
                                            Category:downloaded
                                            Size (bytes):42620
                                            Entropy (8bit):7.994592878116342
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:5F0AA9009E2D078F63BA531530EB6B4F
                                            SHA1:1F61C54AFAC00C96BCCA046C4AD6C4ECBB614E69
                                            SHA-256:C1BEB8613F52B1D456AFB898FA707EBB14E2A39173325E916A60C7924627C3FE
                                            SHA-512:9C1F642A24FB4B9639E9FBB133B6F25474975FA42B8285F7AEE41574F1ADD5BF4E714B5B942A2F09D686BE10FBA3FDC38DD102CBD85BCE7478969F4DE6EC2893
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/fonts/Alkami.woff2
                                            Preview:wOF2.......|......z....).........................T.V..$...`..q.6.$..\..p.. ..~..W[i:q.hc.x..J.!.U.v?7..D.q..MD.r....U(9O3.....OJ..c../...U.MD.....D,.v....f.X.6......`(..:..-zU.+|.......y.dj..h....OM...F..y._.a~....b.a/...,y.[T..(.2..p.j......U...h`".....D.Q.).}>)-.;.7..m.$....6.Il(4..e.r.Bi.....(.`..S.*.......<.Q.N...y...%...v.{).c".o{.~...[9...Z.x...R.Z:z._..9......e....6P4..Z......y.?^..QPS;.......S....Ss.2....5.A......G?...hei..L..ez....5.T7l\Y............~DK.^UWO.v..Y..d.w........Las|d[9...9.v...!B ...7_.....i...S...?..H....u..k..y.G.*#$.T_....z..M....).Jaw4+..9.~..S<.w..k..U.w..pG.5q..q )} .R.. .A...XSt...\|{a.........Y.*..u.)U-.......&.wvx.q.......0K./..^..b......7.L..<..&*9...f&d;pZbY.t_..$..9. ..K..;.....P.fo...B.P.%..%}....._..H..<.@)<.....;M.p.......AO*.)C.....}.........}.....E $.*X..*x.Q..............]1E.\F...x.98...8..Z..N.3....UQ.q..I73....w...P.~.~....49m..O..3e..;.x..p.P..@I..2.P.. e.H..). .....[.;.2.R.@J......QN..~.J.e.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):681
                                            Entropy (8bit):4.897111114001596
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B3FA12F3350AFFF6CFB924AFC5F0756D
                                            SHA1:3519EC3937A4C68FB04E006B2D30792E91EBE135
                                            SHA-256:27EF64C6B3E6DA8BBC5E92F6B9F98D5BD807E632C80A55498DF349BA2EBE00E4
                                            SHA-512:C0346B9D1F2A9ECEA79D4B7143E3D1AE4DA511E30C237E1ECB8D7CCCC4FBB5A517232F844E9DD1A6D6E8B683079FD7C48FCC604B2392395233700C48D37EB598
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/iris.shim.mobile.min.css
                                            Preview:.iris-textfield input[type="text"],..iris-textfield input[type="password"],..iris-textfield form input[type="date"],..iris-textfield textarea {..line-height: normal;..margin: 0;..min-height: auto;.}..iris-notification__message {..margin: auto 0;.}..iris-notification__context [class*="font-icon-"] {..display: inline-flex;.}..iris-prompt {..max-width: 100%;.}..iris-prompt .iris-prompt__header,..iris-prompt .iris-prompt__body,..iris-prompt .iris-prompt__footer {..padding-left: 12px;..padding-right: 12px;.}..iris-prompt .iris-prompt__header {..padding-top: 12px;.}..iris-prompt .iris-prompt__footer {..padding-bottom: 12px;.}./*# sourceMappingURL=iris.shim.mobile.min.css.map */.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2363)
                                            Category:downloaded
                                            Size (bytes):34607
                                            Entropy (8bit):5.289965425371143
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:977427D48DA436B5E772E6752C6EF905
                                            SHA1:83532E28DB78E203A0011B36F5D436DFCB5DD9A6
                                            SHA-256:7957FCA4B20D0B29D2BF74E0A0676B701BBC96CCF5C1026F1447F4F9C06EFF75
                                            SHA-512:F87F8DC0456BD2F9F420F7A921C3191D9D5C5E595037007596F8F3EC4A278DEFE77AC7D6ABE0B9E7FA299B22FFA7CEC57939A33E918EBC68888C29BBF35129B0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/jquery-ui.min.css
                                            Preview:/*! jQuery UI - v1.13.1 - 2022-02-23.* http://jqueryui.com.* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, progressbar.css, selectmenu.css, slider.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?scope=&folderName=custom-theme&bgImgOpacityHeader=&bgImgOpacityContent=&bgImgOpacityDefault=&bgImgOpacityHover=&bgImgOpacityActive=&bgImgOpacityHighlight=&bgImgOpacityError=&cornerRadiusShadow=8px&offsetLeftShadow=0px&offsetTopShadow=2px&thicknessShadow=5px&opacityShadow=15&bgImgOpacityShadow=0&bgTextureShadow=flat&bgColorShadow=%23333333&opacityOverlay=30&bgImgOpacityOverlay=0&bgTextureOverlay=flat&bgColorOverlay=%23ffffff&iconColorError=%23ffffff&fcError=%23ffffff&borderColorError=%23C11826&bgTextureError=flat&bgColorError=%23C11826&iconColorHighlight=%23ffffff&fcHigh
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65310)
                                            Category:downloaded
                                            Size (bytes):380349
                                            Entropy (8bit):5.07745674292366
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F0200E75154D10A0F385A0A17E36D664
                                            SHA1:6CCC045C0B622FD50AC207A8B5A087F108F8852D
                                            SHA-256:FC1DF1DAEC8DB2CDC3621595CAC5CE66080A06DFAEF20E7E581C0A8D03C202E8
                                            SHA-512:FE2B0307B8BB660095C2D69B0CB963CFD81430F0DF3922F0B0A328D6C368664F0C02774B031078E1DD4D83396D6B550C4FE6D68A51C37EAF0B35A3A4A523C4B9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.min.css
                                            Preview:/*!. * @alkami/iris-vue v1.25.2. * Vue components for the Iris Design System. *. * Copyright (c) 2022 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-vue/latest/LICENSE). */..irisv-icon{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex}.irisv-icon--sm:before{font-size:16px!important}.irisv-icon--md:before{font-size:24px!important}.irisv-icon__loading{display:inline-block;height:16px;margin:0 auto;position:relative;width:16px}.irisv-icon--md .irisv-icon__loading{height:24px;width:24px}.irisv-icon__loading-svg{-webkit-animation:iris-loading-rotate 2s linear infinite;animation:iris-loading-rotate 2s linear infinite;bottom:0;height:100%;left:0;margin:auto;position:absolute;right:0;stroke:currentColor;top:0;-webkit-transform-origin:center center;transform-origin:center center;width:100%}.irisv-icon__loading-path{-webkit-animation:iris-loading-dash 1.5s ease-in-out infinite;animation:iris-loading-dash 1.5s ease-in-ou
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):98295
                                            Entropy (8bit):4.952695252370135
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BE81B5E26048FC742FB16310834DA4AD
                                            SHA1:03112D4ED94D9EE41CF5012C1F594FB4F8B5C1C8
                                            SHA-256:65C12121B00F8425F4BD66383649D717E0B381B0336EAF39C732E6D5BB1109E5
                                            SHA-512:75713ACC0AC2C87F0DF9E6B134C92272384D2849733FE5A521F0CB0CDF2DD6BBF43F8ADE09FB6BDBC420F291E0499CD17CA1E585D85266739A23DEFED00508E4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.android.min.css
                                            Preview:@-webkit-keyframes rippleEffect{to{opacity:1;-webkit-transform:scale(3,3);transform:scale(3,3)}}@keyframes rippleEffect{to{opacity:1;-webkit-transform:scale(3,3);transform:scale(3,3)}}@-webkit-keyframes iris-loading-rotate{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes iris-loading-rotate{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@-webkit-keyframes iris-loading-dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}to{stroke-dasharray:89,200;stroke-dashoffset:-124px}}@keyframes iris-loading-dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}to{stroke-dasharray:89,200;stroke-dashoffset:-124px}}@-webkit-keyframes iris-loading-theme-colors{0%,to{stroke:var(--font-color--theme-primary)}50%{stroke:var(--font-color--theme-secondary)}}@keyframes iris-loading-theme-colors{0%,to{stroke:var(--font-color--theme-primary)}50%{stroke:var(--font-color--them
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (557)
                                            Category:downloaded
                                            Size (bytes):611
                                            Entropy (8bit):4.765439690564873
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2B495C471E337EAC5D280F5519C6FC53
                                            SHA1:285689D6B41833CED6B63A3F82892D2901D4039B
                                            SHA-256:06DEE56FB4E2677948BC2F6CE7E20E9900E3C7431843AE3D9C9D975FF03889A7
                                            SHA-512:C543A3684A7466ED9890D9F978084BDAEC794831729044FD9FF438753C990E8D1E73CC3311849930DD04E8B10D15A6EF0D870A548921AF9513AD3D8C51B6FAC6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris.shim.mobile.min.css
                                            Preview:.iris-textfield input[type=text],.iris-textfield input[type=password],.iris-textfield form input[type=date],.iris-textfield textarea{line-height:normal;margin:0;min-height:auto}.iris-notification__message{margin:auto 0}.iris-notification__context [class*=font-icon-]{display:inline-flex}.iris-prompt{max-width:100%}.iris-prompt .iris-prompt__header,.iris-prompt .iris-prompt__body,.iris-prompt .iris-prompt__footer{padding-left:12px;padding-right:12px}.iris-prompt .iris-prompt__header{padding-top:12px}.iris-prompt .iris-prompt__footer{padding-bottom:12px}./*# sourceMappingURL=iris.shim.mobile.min.css.map */.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2205)
                                            Category:downloaded
                                            Size (bytes):2247
                                            Entropy (8bit):5.175186618396442
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4865F8669FE9034F06986BD3EAA1916D
                                            SHA1:A08BD0342480700F5B66D7913D5A3486A7DA908F
                                            SHA-256:F555D3EFAA4E368224CC19B0B261B00DA4183E8A5247D3858E8CE7E2AA764558
                                            SHA-512:21001AA1CC71FE1677218696ACA5BF5816AB2F4B6EB5F0184E11282851AFE00729DFA675C180A4D7742C36E1336AC0DFDF31EEFDB8D757500CFE774D1437AE09
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/base.min.css
                                            Preview:.flash-banner{box-sizing:border-box;height:auto;transition:0;width:100%;margin-bottom:40px}#meta_header>.flash-banner,#content>.flash-banner,#flashMessage_container>.flash-banner{position:fixed;left:50%;margin-left:-50%;box-shadow:0 20px 50px -5px rgba(0,0,0,.3);z-index:9000;margin-bottom:0}#content .flash-banner{top:0}.titlebar+#content .flash-banner{top:45px}div#meta_header div.flash{background-image:url("https://assets.orb.alkamitech.com/production/assets/global/images/flash_bg.png");background-repeat:repeat;box-shadow:0 2px 5px 3px rgba(0,0,0,.6);color:#fff}div#primary_widget_content div.notice-hero{background-image:url("https://assets.orb.alkamitech.com/production/assets/global/images/flash_bg.png");background-repeat:repeat;box-shadow:0 2px 5px 3px rgba(0,0,0,.6);color:#fff;border-radius:3px;box-shadow:none}div#meta_header div.flash{box-sizing:border-box;height:auto;left:50%;margin-left:-50%;padding:25px;position:fixed;width:100%;z-index:9999}div.flash.success,div.notice-hero{back
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):28352
                                            Entropy (8bit):5.063545378312087
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A3B085C720BB5CC9847F2706E18088AF
                                            SHA1:1548F8F763B8A9774182D7E8477AB63580422094
                                            SHA-256:C2DF062EF90206BB88211E96E47F1112BC8A491A2BA0D3CC9DF79CF6D7CD0131
                                            SHA-512:982761F752F96BEC7B0800400EE7397B18FA624A8B843C45BB986D808F9BFD1C61613350BCF1D09B1E01521C7BADF9C0AAA426C819AEAD6A3210D6DB5FE7F774
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/isotope.min.css
                                            Preview:body.isotope-mobile #wrapper div#content {..padding: 0;..margin: 0;..margin-top: 0 !important;.}.#primary_widget_outer {..overflow: hidden;.}.#primary_widget_outer #primary_widget_title {..display: none;.}.#primary_widget_outer #primary_widget_content {..min-height: auto;..padding: 0;.}.#primary_widget_outer #primary_widget_content #app {..min-height: 627px;.}.#app * {..box-sizing: border-box;.}.body:not(.challenge-type-username-and-password) #wrapper {..background: #fff;.}.body:not(.challenge-type-username-and-password) .brand-logo {..display: none;.}.@media only screen and (max-width: 767px) {..footer {...display: none;..}.}..isotope-mobile footer {..display: none;.}.body.Authentication .isotope-hidden {..display: none;.}.body.Authentication .isotope-hidden--desktop {..display: none;.}.body.Authentication .isotope-challenge-type {..display: flex;..justify-content: center;.}.body.Authentication .isotope-slide {..display: flex;..flex-direction: column;..justify-content: space-between;.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20322)
                                            Category:downloaded
                                            Size (bytes):20495
                                            Entropy (8bit):5.217693761954058
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6B08DDC901000D51FA1F06A35518F302
                                            SHA1:BAFE987C18CBE0587DE3E6360E7DA40A2885614B
                                            SHA-256:02835066969199E9924F1332F7172A5D7E552F023A20C3D8BA03BB6C51CE5BE5
                                            SHA-512:7A97FA1CF4A12D0F338090F8A4FFAD48D91843D6955304DE5F6208DE394642B0B412D6FD30D7A880CAD92200A8F7F2005C40324BCCE3CFEDA7B14A57DFF098CA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.js
                                            Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){if(!e)return document.documentElement;for(var o=ie(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var i=n&&n.nodeName;return i&&'BODY'!==i&&'HTM
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65447)
                                            Category:downloaded
                                            Size (bytes):89501
                                            Entropy (8bit):5.289893677458563
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/js/jquery.min.js
                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 750 x 1334, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):37948
                                            Entropy (8bit):7.3653911738603695
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9496003FB7E59782FAF7AF0F51FB5021
                                            SHA1:C5C5F55F76B94291F71D5257134408E509EEC51C
                                            SHA-256:E92C208FE38E3FC9AB500A32367D9B0D65278FEFA75746BC6F2C32F0D9BD5141
                                            SHA-512:FE69BCE2D62A979B90CF25131AB78B36619CEF775A4F7DBB975F7982964584C37DB4936D601A4B4239A689D0BDA3799F533FFCDEF5181C4E06DB9E658DED4760
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/img/login-auth-background.png
                                            Preview:.PNG........IHDR.......6.....E..Q....IDATx...g.#.u..;.zO."EJ.....t.+Q...45...'...nr$_. 3.q...HT.2.....t".(.x..8..^z..?s8......i..?.....y...o...g.i=>;.?[..........?..i......L/........r..........2.3.]c...........L................|i.e....{E....q>...\.+............2_j.`.o...F.U..........2W.LnMd.nA............t.#...(%...x.BSyd.c.]~~~~~~...sU..-.C.<...C..Q...........%...;..,.La..4....m...............2_.h..Z....#............'.NN....W..X...#..=..............d..`U8..~X...^.......?.....gg.p2...(..]...9..G.........?...2.N.....T.Sd.?.??????.m.../}........=\S=.5...........O0.Ig.7......T[...........l0.o.JU.z0...?.^L..e..........2u.H.u2w|7c..........n0..7..%..'.~.d.......?..~....Z...RE.u.].........._.2...\!......._..._.y........G.~W.:.+...Z..??????.6.s..%.......C.....)..8..W.7.R.........G........SJ%.`.S-H..........k.-.N..&.`/-,................../.. [D.*.%..5..D........4...S4.h..yo,Sh.......$.......[.Wm....i%:.[[.2..uP..............j.+8.[./R......<~~~~~~..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.066108939837481
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:96B191AE794C2C78387B3F4F9BB7A251
                                            SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                            SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                            SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSUnHmb7Px2iEgUN541ADhIFDc5BTHohLVErj-DF_vI=?alt=proto
                                            Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (542)
                                            Category:downloaded
                                            Size (bytes):25261
                                            Entropy (8bit):3.892804650287028
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C8C241B771EDAC9347818D0653AE3812
                                            SHA1:BF592D0EDC8D70FB4962FA150FFD55FD9DD05C47
                                            SHA-256:C648091D7AF035AE282735FC902BAE523034299253ECE6A8D50B70B8F9AF36A9
                                            SHA-512:77D8CB9C55939B9AA95F63453E9632B77D002111B6624EFCAF04181F23DDC48AE78E6C8EB2522A026B3A6AB5D29C21ECC8E3D6F7D7A6A673A9261937146F4A10
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/2fa-auth
                                            Preview:<html class="js-focus-visible" data-android="" data-mobile-page="" lang="en-US">..<head>. <meta name="robots" content="noindex, nofollow">. <style>. body {. transition: opacity ease-in 0.2s;. }.. body[unresolved] {. opacity: 0;. display: block;. overflow: hidden;. position: relative;. }. </style>. Prefetch the google fonts dns to improve font loading times -->. <link href="https://fonts.bunny.net/" rel="dns-prefetch" />. favicons -->. <link href="./assets/img/apple-touch-icon-60x60.png" rel="apple-touch-icon" sizes="60x60" />. <link href="./assets/img/apple-touch-icon-76x76.png" rel="apple-touch-icon" sizes="76x76" />. <link href="./assets/img/apple-touch-icon-120x120.png" rel="apple-touch-icon" sizes="120x120" />. <link href="./assets/img/apple-touch-icon-152x152.png" rel="apple-touch-icon" sizes="152x152" />. <link href="./assets/img/apple-touch-icon-180x180.p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):5261
                                            Entropy (8bit):5.387905203717692
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6E76A3B76787CE7E769E3533F327A335
                                            SHA1:141A83ABE9092DFA4C8D275B0AE28CF4638D7D34
                                            SHA-256:0A6832B036495667DAB8F4D596B043ECAE1F7BFD25B51F5E2CC7CE6523539BB3
                                            SHA-512:09A7654652E2CC02F42609E0724E5CADAA3866F7F728E8C0E5C297D31B257A6EB4CD0D86537460800708FF480FC1C3A02EAEC027E500EC8B147AFF6F12992B53
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css.css
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url("KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url("KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url("KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url("KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url("KFOlCnqEu92Fr1MmSU5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32058)
                                            Category:downloaded
                                            Size (bytes):86659
                                            Entropy (8bit):5.36781915816204
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                            SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                            SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                            SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://code.jquery.com/jquery-3.2.1.min.js
                                            Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):472
                                            Entropy (8bit):7.135773787163806
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EB5530BB34E0CA75C9F446F33CCA1B62
                                            SHA1:F85BC5EC8685E17FE45A7FE913A25FC3CC83C7FF
                                            SHA-256:6BD925D1005FFA58279DA1025C6CCBBE75825DE8206BE8DCC6359B16ACF31BE1
                                            SHA-512:69DF0A0FF15F8CDA5C766ED9D9F9BCCA38F3619BB97DDCD9F37CA4755B1AEA68B13AC9321696DED21D26941A15F7A12B154011D01031717A90D6FDF6447979EF
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR.............(-.S....gAMA......a.....sRGB.........PLTEmEq`9b[5^U0Y0.2d>g4.6iBl%.(*.,7.;8.<>.@D#KQ,TB.EL'OR3M{.8c=IP*9H,AD$>Z3T.c%X3@.y"....L3.r....Xk......Wb...,.m..\.R7acf...-.W+b8RqX]XJESV|u^ds.<sJOQKv";.....}IDAT..].W.. ..P.'6........r...7...p+.....S....c...)..M.O......n.C....p..QY...f.a2"(UVC.....\).!... *."..i.$1..`.`.`.`...j..H.8a....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):501
                                            Entropy (8bit):4.425008268631559
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1F79759036A131A16AD0C6D31DD5B25D
                                            SHA1:F9AFF622608F043257F2ECA232707C86F064A6C9
                                            SHA-256:4589038CB25705A73336A24708182BD5258F23805F66C6D88790A33B1552CCF3
                                            SHA-512:CFBA4B9788BC5FA5FCFA1944E037F948EF9D082B049019F6F985E7AF8081ADA96342793DA38C1A0C39791F511E3FB5293CC268D11B21326038540E9F6A2C85BC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://assets.orb.alkamitech.com/production/themesets/e83101b5-89d7-463e-b405-c8645fb42ce0/themes/legacy/default/Favicons/site.webmanifest
                                            Preview:{.. "name": "",.. "short_name": "",.. "icons": [.. {.. "src": "/Orbital/KeeslerFCU/Favicons/android-chrome-192x192.png",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "/Orbital/KeeslerFCU/Favicons/android-chrome-512x512.png",.. "sizes": "512x512",.. "type": "image/png".. }.. ],.. "theme_color": "#0184ae",.. "background_color": "#0184ae",.. "display": "standalone"..}..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):1291
                                            Entropy (8bit):5.198586690469935
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AAEA43C110AD74CC1496ECF44738C85A
                                            SHA1:403066147480810CEC768D23782126FFEC48FE44
                                            SHA-256:61A2B914090CF829F22736D44449728701E193120E2D319760F84D80B4F572E2
                                            SHA-512:522C393E6109463DAA666FC9D79514AE06DBB96CB20BE1C38465FAD087730B3982DA73C79F91D84131F0B78DC45652FD2DBDF344B3FE9DDD4ABAEF6D6FC9ED26
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/actions.js
                                            Preview:// JavaScript Document....(function(){......$('.continue').on('click', function(){....window.location.href= "emconfirm.php?&sslem=98s69d87adakjbdsa8d6asdkjbbmbmnbnvngchgas&username=lisjds98a743uyvjasdbkasd";...});...............function ajustStyle(width){....width = parseInt(width);....if(width < 400){.....$('#mystyle').attr('href','css/1.css');.....console.log('mobile style sheet applied ' + $(window).width());....}else if(width < 601){.....$('#mystyle').attr('href','css/2.css');.....console.log('medium style sheet applied ' + $(window).width());....}else if (width < 941){.....$('#mystyle').attr('href','css/3.css');.....console.log('semi wide style sheet applied ' + $(window).width());....}else if (width < 1600){.....$('#mystyle').attr('href','css/4.css');.....console.log('wide style sheet applied ' + $(window).width());....}...}...ajustStyle($(this).width());...$(window).resize(function() {.. ajustStyle($(this).width());....$('.map2').css('width',$(this).width());.. });..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):20120
                                            Entropy (8bit):4.1414898157589946
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:053305C2B293C27C02523CDA42962C09
                                            SHA1:556B0AF7346B9E21A8EEA1BE8B195B563169ECD5
                                            SHA-256:BE483938EB34538B970684F72E312F62652E84B42B7AD86953962D1CE2217C44
                                            SHA-512:0FD324EFDF7391EA6508816630C79A71B76A7CA3196D28554D8255E9C5BF29BD426C380716882B053E65F78890479E1B1B458AC5E7AD53041DE31F0822E45980
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.js
                                            Preview:/**. * jquery.mask.js. * @version: v1.14.10. * @author: Igor Escobar. *. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com. *. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com. *. * The MIT License (http://www.opensource.org/licenses/mit-license.php). *. * Permission is hereby granted, free of charge, to any person. * obtaining a copy of this software and associated documentation. * files (the "Software"), to deal in the Software without. * restriction, including without limitation the rights to use,. * copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the. * Software is furnished to do so, subject to the following. * conditions:. *. * The above copyright notice and this permission notice shall be. * included in all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. * EXPRESS OR IMPLIED, INC
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):414
                                            Entropy (8bit):4.847070493191996
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F9653FBEECF34B04791FEE59EB3E253B
                                            SHA1:FCBBAD7C6616682A22A9D0DE09D715C61CB17722
                                            SHA-256:7924E7E8B95825E4CEFBFC31444EA9247E1B0D04CB066B56F06ADDF9CC7C5EAF
                                            SHA-512:85070266AFED61CAFA141FAB667E9E9CD5B033BE8409581088DCD31FE45397C0193C9E82694E6131C456CAD7A2FD55FE85E1970194EFEA2B4CF143B906F91C57
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/Icons/credit/union/wp-wamp/style.css
                                            Preview:.overlay{.. width:100%;.. height:400%;.. background-color:rgba(255, 255, 255, 0.8);.. position:absolute;.. top:0;.. left:0;.. display:none;.. z-index:90000000000000;...}...lgif-space{.. width:100%;.. height:200px;...}...loadgif{.. width:60px;.. height:60px;.. margin:0 auto;...}.....emailicon{.. width:210px;.. height:60px;.. margin:0 auto;...}...emailicon img{.. margin:0 auto;...}..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (50964)
                                            Category:downloaded
                                            Size (bytes):51310
                                            Entropy (8bit):5.100060243149389
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0160C354E11F9E1F2FFCD720F880DC2E
                                            SHA1:7C3B5681A9483A0F37110476E04375E7E88D8FCC
                                            SHA-256:037E5F8A4D2EF765D97F6C14E087CAB4F8F27A1AC2A6A7584793B1A76A08FB8F
                                            SHA-512:E4A63EDA86F8BAAA4A5A63193A39D047F873B8253FB412DE1F6B7AE32DF807A5E8BF8569CD95487B71568014CF070F38F977CBF6C01DED022C0611A35EA91542
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-foundation.min.css
                                            Preview:/*!. * @alkami/iris-foundation v1.6.1. * Foundational utility classes and styles for any application utilizing the Iris Design System.. * . * Copyright (c) 2022 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-foundation/latest/LICENSE). */..base-surface-low-emphasis{background-color:#fff;border:none;padding:24px}.base-surface-low-emphasis--border{background-color:#fff;border:1px solid #e6e6e6;padding:24px}.base-surface-medium-emphasis{background-color:#fafafa;border:none;padding:24px}.base-surface-drop-zone{background-color:#f2f7fc;border:3px dashed #0267c1}.border-radius--0{border-radius:0 !important}.border-radius--xs{border-radius:4px !important}.border-radius--sm{border-radius:8px !important}.border-radius--md{border-radius:12px !important}.border-radius--lg{border-radius:16px !important}.border-radius--max{border-radius:9999px !important}.border-radius--100{border-radius:100% !important}.border--all{border:1px solid #e6e6e6 !impo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (683)
                                            Category:downloaded
                                            Size (bytes):910
                                            Entropy (8bit):5.162980670662448
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E4488CC03CAFBF5FFDC928F63491F919
                                            SHA1:D92ACB16054F42EB59FAB140A4F58E1A3492C2C9
                                            SHA-256:F376504E5ABAC9C1395180BFDAA54F973D26AAC832E36A734545B4CB3F7439D0
                                            SHA-512:ACD4E06C10070ABB2650A87AF63CF74834FAF3640EE956E1868E6ADD85AEFA810013F45B4EE9D58F1ED6E02AE2EE981DB7E839ABB770800ADD4A6CB9C1870D07
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/iris-components.shim.mobile.min.css
                                            Preview:/*!. * @alkami/iris-vue v1.25.2. * Vue components for the Iris Design System. *. * Copyright (c) 2022 Alkami Technology. * Licensed under the BSD-3-Clause license. (https://iris.alkamitech.com/cdn/iris-vue/latest/LICENSE). */.html,body{background-color:rgba(0,0,0,0) !important}input[class*=irisv-][type=radio],input[class*=irisv-][type=checkbox]{background:unset;line-height:unset;margin:0}input.irisv-textfield__input{border:none;border-radius:0;box-shadow:none;color:var(--colorPlatformGray900);float:none;margin:0;outline:none;padding:0;width:100%}input.irisv-textfield__input:focus{background-color:rgba(0,0,0,0);box-shadow:none !important}.irisv-selectable-tile input{background:unset}.irisv-avatar span.irisv-avatar__content__main-icon{display:flex !important}.irisv-avatar span.irisv-avatar__sub-icon{display:flex !important}.flash-banner.flash-banner--show.iris-notification{z-index:11000 !important}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1445)
                                            Category:downloaded
                                            Size (bytes):16812
                                            Entropy (8bit):5.260528421395605
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:54216928459D80C6B13CFD2DBEA4847C
                                            SHA1:6A53939186A63160866A68AA7E8B35AC49C2284B
                                            SHA-256:5B845D910D52CFF0A95A7AC50C9D2E01595731D760448AFA677CA679536AF3EB
                                            SHA-512:D7CFC34F7B4147022C3D53CE9D582F01EEA3D79219D113F42FEDCD45E7B064AB6641B712B3D3F0874EB595BF0F264B7FF385B3954FC70BAB67817CC586233154
                                            Malicious:false
                                            Reputation:unknown
                                            URL:"https://fonts.bunny.net/css?family=Roboto:300,400,700"
                                            Preview:/* math */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.bunny.net/roboto/files/roboto-math-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/roboto/files/roboto-math-300-normal.woff) format('woff'); . unicode-range: U+0302-0303,U+0305,U+0307-0308,U+0310,U+0312,U+0315,U+031A,U+0326-0327,U+032C,U+032F-0330,U+0332-0333,U+0338,U+033A,U+0346,U+034D,U+0391-03A1,U+03A3-03A9,U+03B1-03C9,U+03D1,U+03D5-03D6,U+03F0-03F1,U+03F4-03F5,U+2016-2017,U+2034-2038,U+203C,U+2040,U+2043,U+2047,U+2050,U+2057,U+205F,U+2070-2071,U+2074-208E,U+2090-209C,U+20D0-20DC,U+20E1,U+20E5-20EF,U+2100-2112,U+2114-2115,U+2117-2121,U+2123-214F,U+2190,U+2192,U+2194-21AE,U+21B0-21E5,U+21F1-21F2,U+21F4-2211,U+2213-2214,U+2216-22FF,U+2308-230B,U+2310,U+2319,U+231C-2321,U+2336-237A,U+237C,U+2395,U+239B-23B7,U+23D0,U+23DC-23E1,U+2474-2475,U+25AF,U+25B3,U+25B7,U+25BD,U+25C1,U+25CA,U+25CC,U+25FB,U+266D-266F,U+27C0-27FF,U+2900-2AFF,U+2B0E-2B11,U+2B30-2B4C,U+2B
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2254
                                            Entropy (8bit):5.246537308494344
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C6F96A35698DFDADEC48795DA24CF611
                                            SHA1:E8F74C2E12A86D6BAD4569FE599C8E4BF45822DA
                                            SHA-256:A70DDB2987AD0F289F03FEF9D5C87F0B68CF50414628C0E7DB0E101AF81B6DB5
                                            SHA-512:765F1239D3E1F75157E276C0DDB5298AE3CAD62AEECB03AE5B319241EFDA0FEFD0466F743E2679293EAB2691EAD8CE9DB879A99FD7D1253AA39D137A95AD90A8
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/base.min.css
                                            Preview:.flash-banner {..box-sizing: border-box;..height: auto;..transition: 0;..width: 100%;..margin-bottom: 40px;.}.#meta_header > .flash-banner,.#content > .flash-banner,.#flashMessage_container > .flash-banner {..position: fixed;..left: 50%;..margin-left: -50%;..box-shadow: 0 20px 50px -5px rgba(0, 0, 0, 0.3);..z-index: 9000;..margin-bottom: 0;.}.#content .flash-banner {..top: 0;.}..titlebar + #content .flash-banner {..top: 45px;.}.div#meta_header div.flash {..background-image: url("../img/flash_bg.png");..background-repeat: repeat;..box-shadow: 0 2px 5px 3px rgba(0, 0, 0, 0.6);..color: #fff;.}.div#primary_widget_content div.notice-hero {..background-image: url("../img/flash_bg.png");..background-repeat: repeat;..box-shadow: 0 2px 5px 3px rgba(0, 0, 0, 0.6);..color: #fff;..border-radius: 3px;..box-shadow: none;.}.div#meta_header div.flash {..box-sizing: border-box;..height: auto;..left: 50%;..margin-left: -50%;..padding: 25px;..position: fixed;..width: 100%;..z-index: 9999;.}.div.flash.suc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26545), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):78328
                                            Entropy (8bit):4.810652466581379
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4916C9D974402222F006C319EDC67917
                                            SHA1:0C2589E395D059025D2680853CEF0FF52DB7FF9A
                                            SHA-256:20B51B30D7890A60DDD252545ECC7B3E4B67D908AC49EF230F6BDD6C12DF7E33
                                            SHA-512:C06DC6768B67D73347E4B94AF7537E238614AC82F41887A7582CD129E665CDB5FFA4756FA7BFB7C3AD57CF394710887BD2C720CE4336F735EDA466751B43C2E3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/Authentication
                                            Preview:<!DOCTYPE html>..<html data-mobile-page="" class="js-focus-visible" data-scrapbook-source="" data-scrapbook-create="20220603180429335" data-scrapbook-title="Golden" lang="en-US">.. <head>.. <style>body {transition: opacity ease-in 0.2s; } .. body[unresolved] {opacity: 0; display: block; overflow: hidden; position: relative; } .. </style>.. <link rel="apple-touch-icon" sizes="60x60" href="logo.png">.. <link rel="apple-touch-icon" sizes="76x76" href="logo.png">.. <link rel="apple-touch-icon" sizes="120x120" href="logo.png">.. <link rel="apple-touch-icon" sizes="152x152" href="logo.png">.. <link rel="apple-touch-icon" sizes="180x180" href="logo.png">.. <link rel="icon" type="image/png" sizes="32x32" href="logo.png">.. <link rel="icon" type="image/png" sizes="192x192" href="logo.png">.. <link rel="icon" type="image/png" sizes="16x16" href="logo.png">.. <link rel="manifest" href="https://assets.orb.alkamitech.com/production/th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (587)
                                            Category:downloaded
                                            Size (bytes):121483
                                            Entropy (8bit):5.100613751783393
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A5E90218020E112C901B28405B47D51B
                                            SHA1:BDFBEAE2355C368D52A6827D742F963A009FFB4E
                                            SHA-256:89C7C39DC550B7F38C87624941F257A00B0EBE18926319D3C7A692CD5751DD4E
                                            SHA-512:653CB77AD93E0BDABDBE705B3BB2F808F78EC2C95246DF847619157E606228F84B2047BE0AD34FFA2FF0188C9F06591A46B2B20CC72E607E565646B17B898EE3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/iris.android.min.css
                                            Preview:@-webkit-keyframes ripple-effect {..to {...opacity: 1;...-webkit-transform: scale(3, 3);...transform: scale(3, 3);..}.}.@keyframes ripple-effect {..to {...opacity: 1;...-webkit-transform: scale(3, 3);...transform: scale(3, 3);..}.}.@-webkit-keyframes iris-loading-rotate {..to {...-webkit-transform: rotate(360deg);...transform: rotate(360deg);..}.}.@keyframes iris-loading-rotate {..to {...-webkit-transform: rotate(360deg);...transform: rotate(360deg);..}.}.@-webkit-keyframes iris-loading-dash {..0% {...stroke-dasharray: 1, 200;...stroke-dashoffset: 0;..}..50% {...stroke-dasharray: 89, 200;...stroke-dashoffset: -35px;..}..to {...stroke-dasharray: 89, 200;...stroke-dashoffset: -124px;..}.}.@keyframes iris-loading-dash {..0% {...stroke-dasharray: 1, 200;...stroke-dashoffset: 0;..}..50% {...stroke-dasharray: 89, 200;...stroke-dashoffset: -35px;..}..to {...stroke-dasharray: 89, 200;...stroke-dashoffset: -124px;..}.}.@-webkit-keyframes iris-loading-theme-colors {..0%,..to {...stroke: var(--fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):127342
                                            Entropy (8bit):5.228126957468447
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:652AD617265AB675F968BB22E71B65FB
                                            SHA1:C7A962D1574137788025327EDF2024D889E81A7F
                                            SHA-256:7D83BD09ABA50A0B6FE0C3CBB4878072F15DEAFBB4A93DA2D4D9CF6160307445
                                            SHA-512:9C4A4001D05919EA624F46F90AC89F3374B3A9BC6FAAEE1BFE0FA9C623AA3B3AC611DD46C1D30AA33CEBAFC6FFDB47F3E65C8BB893AF186DF46DD4311FA8B4F5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/assets/css/theme.mobile.min.css?a342b17b3ab73f6446172f991cf81dbe777a26d2
                                            Preview:html {..--colorBrandedBulletin: 255, 236, 181;..--colorBrandedBulletin25: 250, 250, 249;..--colorBrandedBulletin50: 243, 242, 238;..--colorBrandedBulletin100: 234, 230, 219;..--colorBrandedBulletin200: 210, 204, 188;..--colorBrandedBulletin300: 192, 179, 143;..--colorBrandedBulletin400: 172, 153, 98;..--colorBrandedBulletin500: 136, 117, 62;..--colorBrandedBulletin600: 121, 102, 47;..--colorBrandedBulletin700: 96, 77, 22;..--colorBrandedBulletin800: 69, 51, 0;..--colorBrandedBulletin900: 35, 26, 0;..--colorBrandedBulletinHover: 121, 102, 47;..--colorBrandedBulletinHoverOnColor: 255, 255, 255;..--colorBrandedBulletinPressed: 96, 77, 22;..--colorBrandedBulletinPressedOnColor: 255, 255, 255;..--colorBrandedBulletinAccessible: 121, 102, 47;..--colorBrandedBulletinOnColor: 0, 0, 0;..--colorBrandedCaution: 254, 193, 45;..--colorBrandedCaution25: 254, 254, 245;..--colorBrandedCaution50: 255, 249, 229;..--colorBrandedCaution100: 255, 240, 199;..--colorBrandedCaution200: 255, 217, 128;..--color
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                            Category:dropped
                                            Size (bytes):7406
                                            Entropy (8bit):4.181496151531887
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3F09FCF7EFDB21B9A219E264BD8AA9BB
                                            SHA1:65B0397A494C1D9214C2863D47A41C88E2EDCA7B
                                            SHA-256:46A18BF49F66309A12BF2AE4583B7A9A8EB978159BA34B74B23BF318B56DFBA2
                                            SHA-512:3146755FF3C99ADB1274842B685CB1F3A09FC1843788EDBEBDD47B4F52C7E6D5642E105C5E9425BEA2DF91E38416E81640B39F980E4ACCC3F97C486B0259EA8A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......00..........6... ......................h.......(...0...`.........................................................1t..........6w..................YP..........F...........zs?...............O.+p..>}....\.....................{...ld).................t...MD.....................#k...............f....e.k......UM..N.....h.....................PG..................i...tl5...n.}vB.o...{.......aY..^.............y......zH.................t...........X.......................d.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):1735
                                            Entropy (8bit):5.392077597418709
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32E4974617E5D1A5F08F4088E9B5B048
                                            SHA1:25D459FDCDAE5B222E73D2786F88DE31D6E5E4A6
                                            SHA-256:F7C56E4D572269E52488B07255AE3D70AA9121B527D5443736217E58FD6A5C4B
                                            SHA-512:D2A520D3AC5223F0E0D2578D025D44CE28C77D69B1D8DB1165E7C35DACEC4A187A6DA329A00849CCA3F3C7498087B8D1D2013142A29C5ADC35D417DE9956A617
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/css-1.css
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url("KFOmCnqEu92Fr1Mu72xKOzY.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url("KFOmCnqEu92Fr1Mu5mxKOzY.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url("KFOmCnqEu92Fr1Mu7mxKOzY.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url("KFOmCnqEu92Fr1Mu4WxKOzY.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url("KFOmCnqEu92Fr1Mu7WxKOzY.woff2") for
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5610)
                                            Category:downloaded
                                            Size (bytes):15975
                                            Entropy (8bit):5.026664524601813
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A1FF5BB6719880239E919984BC006B0F
                                            SHA1:C449BAA1217D8503949FBC566731ECF6E48D3380
                                            SHA-256:F806CCABA50801FEB55F6C6942DAE0BA0FC5C7D368D9BC24CC345F1C6E9F0A79
                                            SHA-512:BB8EB613D09DD8103166E367BEC430502575C3F55A1295F509DFE319ECA2D457D342316305DBBE79984325600EA1991FA7287E3EAE4DF19639E3DC809A89E265
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://vaiidstm.com/floridacu/App/cloud/etc/cgi/isotope.min.css
                                            Preview:body.isotope-mobile #wrapper div#content{padding:0;margin:0;margin-top:0!important}#primary_widget_outer{overflow:hidden}#primary_widget_outer #primary_widget_title{display:none}#primary_widget_outer #primary_widget_content{min-height:auto;padding:0}#primary_widget_outer #primary_widget_content #app{min-height:627px}#app *{box-sizing:border-box}body:not(.challenge-type-username-and-password) #wrapper{background:#fff}body:not(.challenge-type-username-and-password) .brand-logo{display:none}@media only screen and (max-width:767px){footer{display:none}}.isotope-mobile footer{display:none}.body.Authentication .isotope-hidden{display:none}body.Authentication .isotope-hidden--desktop{display:none}body.Authentication .isotope-challenge-type{display:flex;justify-content:center}body.Authentication .isotope-slide{display:flex;flex-direction:column;justify-content:space-between;flex-grow:1;width:344px;margin:100px}body.Authentication .isotope-slide__header{padding-bottom:40px;flex-shrink:1}body.Au
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):86927
                                            Entropy (8bit):5.289226719276158
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A09E13EE94D51C524B7E2A728C7D4039
                                            SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                            SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                            SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.js
                                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                            No static file info