Edit tour

Windows Analysis Report
https://play.blooket.com/play?hwId=67e591276cc58a7248176936

Overview

General Information

Sample URL:https://play.blooket.com/play?hwId=67e591276cc58a7248176936
Analysis ID:1662361
Infos:

Detection

Score:21
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,8933293845438379323,10016452321366081980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://play.blooket.com/play?hwId=67e591276cc58a7248176936" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://play.blooket.com/play?hwId=67e591276cc58a7... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution and data exfiltration. The use of the `push` method to add an array with a string containing encoded data and a redirect URL suggests potential malicious intent. This script is likely attempting to execute remote code and redirect the user to an untrusted domain, which poses a significant security risk.
Source: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7HTTP Parser: Base64 decoded: ="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" ...
Source: https://play.blooket.com/playHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.23.11:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 18MB later: 40MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.11.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.53.11.13
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /play?hwId=67e591276cc58a7248176936 HTTP/1.1Host: play.blooket.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/3aa6795ebc90ee80.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/21ed5661b47f7f6d-s.p.woff2 HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://play.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/c54f5554a21e3ae1-s.p.woff2 HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://play.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/19ee7575983a5c66.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/78acb96b0be43373.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/a181c46e0b67d3af.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/9351fd89df7385a9.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/7615f30848c32e6f.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/291f6b6bff7ee9a3.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/1fe09aeaac22aa6d.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5627f42ebecff371.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/46fddd4c305fef11.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5799e42163636667.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/ea4d1bc5b247d0c8.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/47f9fc0cfa2a6254.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/lightblue.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/webpack-de8a24cab742016f.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/fd9d1056-cd52c683650ad9ff.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/29-e3394645cb3afb19.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/main-app-2d88c2885a363101.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/3ae5402b-206daf73ce55c1c0.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/846b7684-1b50d311353636a8.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/912-e441ced9e71305c8.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/479-6472e3dae37e1a39.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/lightblue.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/119-1101f5f9d308bbdf.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/layout-69635a38efbe347b.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/e2799680-fc2a11ddb5f40deb.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/683-0c857f7299e01ec7.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/global-error-fcb154a13928b834.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/659-fe5f8627ead60f62.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/layout-e93417d991857710.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/error-38592448099f6918.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: play.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.blooket.com/play?hwId=67e591276cc58a7248176936Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: play.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tower/play/landing?t=67f80c103ea028e5bc7b06d7 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /games-l/assets/index-DKr0bT4q.css HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://towerofdoom.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /games-l/fontawesome.all.min.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /games-l/assets/index-C6nvMXcb.js HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://towerofdoom.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /games-l/assets/mathquill-kLBZyqF_.js HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://towerofdoom.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /games-l/assets/phaser-Do6dF6pc.js HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://towerofdoom.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /games-l/assets/p5-Dvgim8fD.js HTTP/1.1Host: ac.blooket.comConnection: keep-aliveOrigin: https://towerofdoom.blooket.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /games-l/favicon.ico HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /api/playersessions/questions?t=67f80c103ea028e5bc7b06d7 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/playersessions/landings HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /games-l/favicon.ico HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /apipb/playservice.v1.PlayService/Me HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/homeworks/byid?id=67e591276cc58a7248176936 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/playersessions/questions?t=67f80c103ea028e5bc7b06d7 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/homeworks/byid?id=67e591276cc58a7248176936 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /games-l/assets/BlookCheckers-BykpA7vd.png HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/dragon.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/puppy.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/rabbit.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/parrot.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/chick.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/chicken.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /games-l/assets/BlookCheckers-BykpA7vd.png HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/lilbot.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/parrot.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/puppy.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/horse.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/cow.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/dragon.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/rabbit.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/chicken.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /api/homeworks/join HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/homeworks/join HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /be HTTP/1.1Host: s.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /tower/play/landing?t=67f80c103ea028e5bc7b06d7 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /games-l/fontawesome.all.min.css HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipb/playservice.v1.PlayService/Me HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /be HTTP/1.1Host: s.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /tower/play/landing?t=67f80c103ea028e5bc7b06d7 HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /api/config HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipbinit HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /apipb/playservice.v1.PlayService/Me HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=; _bp_csrf_id=MTc0NDMwOTI3MnxJa1pQYkVadGRpdE9aM2xUZWxOWlRFaDJRalp3TlZwSlFXSjZaMW8xZWpGalNuWTRkRTF4UjIwM2IzYzlJZ289fEkY6Ay-4CsIa3CaJrUVFa01OF-DFZX1m-zZn7ctcSCf
Source: global trafficHTTP traffic detected: GET /be HTTP/1.1Host: s.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play HTTP/1.1Host: play.blooket.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://towerofdoom.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/lightblue.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=If-None-Match: "e0fa151c5fca4ba975024aff4b6eb8e2"If-Modified-Since: Fri, 01 Mar 2024 14:36:55 GMT
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/fd9d1056-cd52c683650ad9ff.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/29-e3394645cb3afb19.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/main-app-2d88c2885a363101.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/3ae5402b-206daf73ce55c1c0.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/846b7684-1b50d311353636a8.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/912-e441ced9e71305c8.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/479-6472e3dae37e1a39.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/119-1101f5f9d308bbdf.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/layout-69635a38efbe347b.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/e2799680-fc2a11ddb5f40deb.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/lightblue.svg HTTP/1.1Host: ac.blooket.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/683-0c857f7299e01ec7.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/global-error-fcb154a13928b834.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/213-e5269e40870a4513.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/659-fe5f8627ead60f62.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/page-9b1b33e917c49ab6.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/layout-e93417d991857710.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /api/4508489702506496/envelope/?sentry_version=7&sentry_key=b0d752c0f52533be04d27efb42ba6f17&sentry_client=sentry.javascript.nextjs%2F8.55.0 HTTP/1.1Host: o4508213881274368.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/error-38592448099f6918.js HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: GET /marketassets/blooks/blobfish.svg HTTP/1.1Host: ac.blooket.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.blooket.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficDNS traffic detected: DNS query: play.blooket.com
Source: global trafficDNS traffic detected: DNS query: ac.blooket.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: towerofdoom.blooket.com
Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: s.blooket.com
Source: global trafficDNS traffic detected: DNS query: o4508213881274368.ingest.us.sentry.io
Source: unknownHTTP traffic detected: POST /api/playersessions/landings HTTP/1.1Host: towerofdoom.blooket.comConnection: keep-aliveContent-Length: 32sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://towerofdoom.blooket.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PB43bRXQcPJKGYDXGhfJ8iOP1vvgvlI81K_3RQ3fiGo-1744309264-1.0.1.1-NHvvI9uIgR6w403bx6LTUzKXgo8cZ9v9G0ee1z0m02CXjUKn9UEVXh0so1mpdkA2CZF3FzZJAXAGB3X6bM05ZcFmpYSNuXJ5O12pKMYyl7A; _cfuvid=m22v52gXeLJJdlNrIHHOJK73XWF3NAxp6KixhPHuwQA-1744309264468-0.0.1.1-604800000; bsid=MTc0NDMwOTI2OXxZN3NWWG9HdnNWWDZJdFYwR2xPZWlEZWhQbVdlazJMRWJ3dGozQjBkMF9SSnNQc2FHVl9uUzJlSi1nVT18NXtmXdIJQbu6_CNFF3kUL9zldy-qyXMSXvMx8KabvWY=
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Apr 2025 18:21:12 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closevary: Originx-content-type-options: nosniffcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e4433b1bbf0f9c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Apr 2025 18:21:13 GMTContent-Type: text/plain; charset=utf-8Content-Length: 1Connection: closevary: Cookiex-content-type-options: nosniffx-csrf-token: OYEBaCUxq5yz5z2wf8oxEpNY1wpXlRdnsWrd1RuXibMtaETy2rwouACuv3fD1Jj3AVi4Mk5yKjuXlfDnujFnPw==cf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e4433dfa3dacc5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Apr 2025 18:21:18 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closevary: Originx-content-type-options: nosniffcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e4435efc17c484-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Apr 2025 18:21:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closevary: Originx-content-type-options: nosniffcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e443e4bd324f3a-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Apr 2025 18:22:16 GMTContent-Type: text/plain; charset=utf-8Content-Length: 1Connection: closevary: Cookiex-content-type-options: nosniffx-csrf-token: bUoas4u5q+8o9IZevP+5AbBZFfm5DIJkFUkzVMY8MaV5o18pdDQoy5u9BJkA4RDkIll6waDrvzgzth5mZ5rfKQ==cf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e444c968c6439f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Apr 2025 18:22:21 GMTContent-Type: text/plain; charset=utf-8Content-Length: 1Connection: closevary: Cookiex-content-type-options: nosniffx-csrf-token: hJlM7LD2490c9LubqNuYrqBCUxm7zIKFSPhjvLbri++QcAl2T3tg+a+9OVwUxTFLMkI8IaIrv9luB06OF01lYw==cf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92e444e8cfb78186-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 10 Apr 2025 18:22:25 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.23.11:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.22.11:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6616_1590093729
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6616_1590093729
Source: classification engineClassification label: sus21.win@22/54@26/175
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,8933293845438379323,10016452321366081980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://play.blooket.com/play?hwId=67e591276cc58a7248176936"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2036,i,8933293845438379323,10016452321366081980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://play.blooket.com/play?hwId=67e591276cc58a72481769360%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/9351fd89df7385a9.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/webpack-de8a24cab742016f.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/683-0c857f7299e01ec7.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/fd9d1056-cd52c683650ad9ff.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5627f42ebecff371.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/ea4d1bc5b247d0c8.css0%Avira URL Cloudsafe
https://play.blooket.com/favicon.ico0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/29-e3394645cb3afb19.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/global-error-fcb154a13928b834.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/659-fe5f8627ead60f62.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/3aa6795ebc90ee80.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/7615f30848c32e6f.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/21ed5661b47f7f6d-s.p.woff20%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/78acb96b0be43373.css0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d70%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/error-38592448099f6918.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/1fe09aeaac22aa6d.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/479-6472e3dae37e1a39.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/119-1101f5f9d308bbdf.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/a181c46e0b67d3af.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5799e42163636667.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/main-app-2d88c2885a363101.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/layout-e93417d991857710.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/3ae5402b-206daf73ce55c1c0.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/291f6b6bff7ee9a3.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/c54f5554a21e3ae1-s.p.woff20%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/912-e441ced9e71305c8.js0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/lightblue.svg0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/46fddd4c305fef11.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/47f9fc0cfa2a6254.css0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/e2799680-fc2a11ddb5f40deb.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/846b7684-1b50d311353636a8.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/layout-69635a38efbe347b.js0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/19ee7575983a5c66.css0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/chick.svg0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/puppy.svg0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/apipb/playservice.v1.PlayService/Me0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/apipbinit0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/index-DKr0bT4q.css0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/api/playersessions/questions?t=67f80c103ea028e5bc7b06d70%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/chicken.svg0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/favicon.ico0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/api/playersessions/landings0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/phaser-Do6dF6pc.js0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/api/homeworks/byid?id=67e591276cc58a72481769360%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/dragon.svg0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/rabbit.svg0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/index-C6nvMXcb.js0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/api/homeworks/join0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/mathquill-kLBZyqF_.js0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/cow.svg0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/fontawesome.all.min.css0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/parrot.svg0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/lilbot.svg0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/BlookCheckers-BykpA7vd.png0%Avira URL Cloudsafe
https://towerofdoom.blooket.com/api/config0%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/horse.svg0%Avira URL Cloudsafe
https://ac.blooket.com/games-l/assets/p5-Dvgim8fD.js0%Avira URL Cloudsafe
https://s.blooket.com/be0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/page-9b1b33e917c49ab6.js0%Avira URL Cloudsafe
https://o4508213881274368.ingest.us.sentry.io/api/4508489702506496/envelope/?sentry_version=7&sentry_key=b0d752c0f52533be04d27efb42ba6f17&sentry_client=sentry.javascript.nextjs%2F8.55.00%Avira URL Cloudsafe
https://ac.blooket.com/marketassets/blooks/blobfish.svg0%Avira URL Cloudsafe
https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/213-e5269e40870a4513.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
play.blooket.com
104.18.22.11
truetrue
    unknown
    ac.blooket.com
    104.18.22.11
    truefalse
      unknown
      s.blooket.com
      104.18.22.11
      truefalse
        unknown
        towerofdoom.blooket.com
        104.18.22.11
        truefalse
          unknown
          resc.cloudinary.com.cdn.cloudflare.net
          104.17.202.1
          truefalse
            high
            www.google.com
            142.251.40.100
            truefalse
              high
              o4508213881274368.ingest.us.sentry.io
              34.120.195.249
              truefalse
                unknown
                res.cloudinary.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://play.blooket.com/play?hwId=67e591276cc58a7248176936false
                    unknown
                    https://play.blooket.com/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/683-0c857f7299e01ec7.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/fd9d1056-cd52c683650ad9ff.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/global-error-fcb154a13928b834.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://towerofdoom.blooket.com/play/registerfalse
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/9351fd89df7385a9.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/webpack-de8a24cab742016f.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/games-l/assets/index-DKr0bT4q.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/3aa6795ebc90ee80.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/7615f30848c32e6f.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/blobfish.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/puppy.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/chick.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/21ed5661b47f7f6d-s.p.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://towerofdoom.blooket.com/apipbinitfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/119-1101f5f9d308bbdf.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/479-6472e3dae37e1a39.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/1fe09aeaac22aa6d.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/chicken.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://towerofdoom.blooket.com/apipb/playservice.v1.PlayService/Mefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://towerofdoom.blooket.com/api/playersessions/questions?t=67f80c103ea028e5bc7b06d7false
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/291f6b6bff7ee9a3.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/3ae5402b-206daf73ce55c1c0.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/games-l/assets/phaser-Do6dF6pc.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/c54f5554a21e3ae1-s.p.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/lightblue.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://towerofdoom.blooket.com/api/playersessions/landingsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/games-l/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://towerofdoom.blooket.com/api/homeworks/byid?id=67e591276cc58a7248176936false
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/47f9fc0cfa2a6254.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/dragon.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/19ee7575983a5c66.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/marketassets/blooks/rabbit.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/ea4d1bc5b247d0c8.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://play.blooket.com/playtrue
                        unknown
                        https://towerofdoom.blooket.com/api/homeworks/joinfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5627f42ebecff371.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/29-e3394645cb3afb19.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/659-fe5f8627ead60f62.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/games-l/assets/index-C6nvMXcb.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/games-l/assets/mathquill-kLBZyqF_.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://towerofdoom.blooket.com/tower/play/landing?t=67f80c103ea028e5bc7b06d7false
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/page-9b1b33e917c49ab6.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/games-l/fontawesome.all.min.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/marketassets/blooks/parrot.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://o4508213881274368.ingest.us.sentry.io/api/4508489702506496/envelope/?sentry_version=7&sentry_key=b0d752c0f52533be04d27efb42ba6f17&sentry_client=sentry.javascript.nextjs%2F8.55.0false
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/78acb96b0be43373.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/error-38592448099f6918.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/marketassets/blooks/cow.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/marketassets/blooks/lilbot.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/a181c46e0b67d3af.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5799e42163636667.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/main-app-2d88c2885a363101.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/layout-e93417d991857710.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/games-l/assets/BlookCheckers-BykpA7vd.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/marketassets/blooks/horse.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://s.blooket.com/befalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/46fddd4c305fef11.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/912-e441ced9e71305c8.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/846b7684-1b50d311353636a8.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/e2799680-fc2a11ddb5f40deb.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/213-e5269e40870a4513.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/games-l/assets/p5-Dvgim8fD.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/layout-69635a38efbe347b.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://towerofdoom.blooket.com/api/configfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.80.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        142.250.65.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.22.11
                        play.blooket.comUnited States
                        13335CLOUDFLARENETUStrue
                        142.250.80.99
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.251.167.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.251.40.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.32.106
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.251.41.10
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.17.202.1
                        resc.cloudinary.com.cdn.cloudflare.netUnited States
                        13335CLOUDFLARENETUSfalse
                        142.251.40.174
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.23.11
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        34.120.195.249
                        o4508213881274368.ingest.us.sentry.ioUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        192.168.2.4
                        192.168.2.23
                        192.168.2.15
                        192.168.2.14
                        Joe Sandbox version:42.0.0 Malachite
                        Analysis ID:1662361
                        Start date and time:2025-04-10 20:20:32 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://play.blooket.com/play?hwId=67e591276cc58a7248176936
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:SUS
                        Classification:sus21.win@22/54@26/175
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.251.40.174, 142.250.80.99, 142.251.167.84, 142.250.80.110
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://play.blooket.com/play?hwId=67e591276cc58a7248176936
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2114), with no line terminators
                        Category:downloaded
                        Size (bytes):2114
                        Entropy (8bit):5.045155762032194
                        Encrypted:false
                        SSDEEP:
                        MD5:767933354C6AFBB0AC040EDF2D86CDC5
                        SHA1:815EE891F11E1B7B510132DEC4FFB5652C3CCB76
                        SHA-256:142DB7DDFAA587BC58088BF82C53A5FCD2970C00087C49D573F46F03182A98DF
                        SHA-512:867BA67E5F4FDDA194D0DEBD1558CF25CE5BE542E199BB372E8FDF44B814BC639641BC3FF938548F42C364772313A060466E7C2A18C43F8171326425848F7C6B
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/a181c46e0b67d3af.css
                        Preview:.FloatingBlooks_container__30tmg{position:absolute;z-index:-1;animation:FloatingBlooks_fadeIn__0VbbR .5s linear;width:100%;height:100%;overflow:hidden}@keyframes FloatingBlooks_fadeIn__0VbbR{0%{opacity:0}70%{opacity:0}to{opacity:1}}.FloatingBlooks_blookContainer__wNUvu{position:absolute;animation-timing-function:linear;animation-iteration-count:infinite;animation-name:FloatingBlooks_rollDown___o_oz;width:14vw}@keyframes FloatingBlooks_rollUp__338U9{0%{transform:translate(-50%,calc(-50% - 0vh)) rotate(0deg)}10%{transform:translate(-50%,calc(-50% - 30vh)) rotate(100deg)}20%{transform:translate(-50%,calc(-50% - 60vh)) rotate(200deg)}30%{transform:translate(-50%,calc(-50% - 90vh)) rotate(300deg)}40%{transform:translate(-50%,calc(-50% - 120vh)) rotate(400deg)}50%{transform:translate(-50%,calc(-50% - 150vh)) rotate(500deg)}60%{transform:translate(-50%,calc(-50% - 180vh)) rotate(600deg)}70%{transform:translate(-50%,calc(-50% - 210vh)) rotate(700deg)}80%{transform:translate(-50%,calc(-50% - 24
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:
                        MD5:68B329DA9893E34099C7D8AD5CB9C940
                        SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                        SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                        SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                        Malicious:false
                        Reputation:unknown
                        Preview:.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):404
                        Entropy (8bit):5.253618642886128
                        Encrypted:false
                        SSDEEP:
                        MD5:FF2EF7617EAB657DC25518E5E4F9C13D
                        SHA1:8C0A9A41FE3FBEF5D2DBB7A44453CCCE37E611B0
                        SHA-256:B70D8A38F1720D7B96EBC44DC14185BA827476B87E6B1DCEB0849F66D3FC7AFE
                        SHA-512:E8AA82B334A7C11CBE9782234EAC9D4FE4C51474503DFDB4402A76BAC9683AA4CED4EC3AFB4E8493FD664566E5D5889D7691782E72F3FFC50C1887D1424EAEBA
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.googleapis.com/css2?family=Macondo&display=swap
                        Preview:/* latin */.@font-face {. font-family: 'Macondo';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/macondo/v25/RrQQboN9-iB1IXmOe2LE0Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4283), with no line terminators
                        Category:downloaded
                        Size (bytes):4283
                        Entropy (8bit):5.353261964490082
                        Encrypted:false
                        SSDEEP:
                        MD5:0EA886D06D68A37B37E94B991AD602F4
                        SHA1:3248F445BBA5F72301E2EE2537118FD36C547F2E
                        SHA-256:860D8EC93C2471DBA8284C0694BC6BD8AB80ABB176A0234C7B110E27EF2432A3
                        SHA-512:C636E9AFC32C6740C1B59EA7E53D9B1188C011A6059C6ED62EB896BE0D249FB6D9D3F1000B129B27C1C4ECAC4D2A421E207A4CAF88EC2FF6497116E47DF46542
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/webpack-de8a24cab742016f.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0b2c3a1b-07e9-4bcc-ad05-4ea9afe6a862",e._sentryDebugIdIdentifier="sentry-dbid-0b2c3a1b-07e9-4bcc-ad05-4ea9afe6a862")}catch(e){}}(),function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e](n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (852), with no line terminators
                        Category:downloaded
                        Size (bytes):852
                        Entropy (8bit):4.9501826501076405
                        Encrypted:false
                        SSDEEP:
                        MD5:17195EBCFE7F2EBF60F9CB78DC9D57B7
                        SHA1:55394CC953548D74098D1AA20BADEC41332FB48C
                        SHA-256:A4BAF8FDE473A4C78F9193B9CC9D0BBC568EA35B4DEF4BDAF7BCB87FBC180906
                        SHA-512:B965AC18BA56183BE50A1DB7E6931D08E45A596F943110A16E2200C9262E10C112636D2B96998088844830DF0C0BAC87FC0BA65B8749A1EDABBC32F90D4DEA4D
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/9351fd89df7385a9.css
                        Preview:.error_wrapper__Gc429{display:flex;justify-content:center;align-items:center;margin-top:70px}.error_error__z8xuC{max-width:var(--max-width);text-align:center}.error_error__z8xuC h2{margin-bottom:20px;font-size:32px}.error_icon__baftg{margin-right:10px}._blookContainer_1qvy8_1{display:flex;position:relative;justify-content:flex-end;outline:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}._blook_1qvy8_1,._part_1qvy8_15{width:100%;height:100%;object-fit:contain}._part_1qvy8_15{position:absolute;bottom:0;left:0}._blookContainer_inzvw_1{display:flex;justify-content:flex-end;outline:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}._blook_inzvw_1{width:100%;height:100%;object-fit:contain}.layout_pageContainer__tzVN_{display:flex;flex-direction:column;justify-content:center;align-items:center;height:100dvh}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):6688
                        Entropy (8bit):5.43434951429916
                        Encrypted:false
                        SSDEEP:
                        MD5:AE45C34828E879222E8AB7BE3E188B73
                        SHA1:3BE36B7F2605C0D1F4460B73163C5A6A4BC967D2
                        SHA-256:22FB81CD5BB960CB5E3F7595E4C457311EB8347CA6B2BA419B37B5717DC6FEFD
                        SHA-512:372D80E3243AEDB473A826E3F448EA80905E0DB91B3B9617F52197BFDC59CDF5F2813B000E012430EF82E9CCED99DDB50249FB4DC189D706F1329D78459D37E1
                        Malicious:false
                        Reputation:unknown
                        URL:"https://fonts.googleapis.com/css?family=Nunito:400,700|Titan+One|Creepster|Satisfy|Eczar:700"
                        Preview:/* latin */.@font-face {. font-family: 'Creepster';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/creepster/v13/AlZy_zVUqJz4yMrniH4Rcn35.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* devanagari */.@font-face {. font-family: 'Eczar';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/eczar/v22/BXR2vF3Pi-DLmxcpJB-qbNTyTMDX-tmmrzgUGWI.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* greek-ext */.@font-face {. font-family: 'Eczar';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/eczar/v22/BXR2vF3Pi-DLmxcpJB-qbNTyTMDX-tmmojgUGWI.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):19
                        Entropy (8bit):3.6818808028034042
                        Encrypted:false
                        SSDEEP:
                        MD5:595E88012A6521AAE3E12CBEBE76EB9E
                        SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                        SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                        SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                        Malicious:false
                        Reputation:unknown
                        Preview:404 page not found.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (8180), with no line terminators
                        Category:downloaded
                        Size (bytes):8180
                        Entropy (8bit):5.005190767986507
                        Encrypted:false
                        SSDEEP:
                        MD5:A167474D1A6EF7A6D5FCE91CB1D8D3D1
                        SHA1:8D9A5AE98C3F19C378EE18E341BF811A69920AC0
                        SHA-256:A5412937B48508D809669D9F79AC759007927A8F6684468BD3BC3CDB9D2F5921
                        SHA-512:A58B8512E3FD4C66154CBB746E3EEE781A6B8AE170A4DFE41213431726A6AEB8D140FC644C61FD557529A7E919750A6AF11E8024CC90DD80E565DA4810731D32
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/78acb96b0be43373.css
                        Preview::root{--red:#dc2626;--red-ela:#dd2f1e;--orange:#ff7c25;--orange-trivia:#ff9337;--yellow:#ffc000;--green:#7fbb43;--green-socialstudies:#5bbe21;--blue:#0bc2cf;--blue-dark:#118891;--blue-dark-background:#099faa;--blue-dark-border:#009bb6;--blue-transparent:rgba(11,194,207,.3);--blue-transparent-light:rgba(11,194,207,.05);--blue-math:#3747dd;--pink-creativearts:#f16fb9;--purple:#9a49aa;--purple-dark:#411060;--purple-science:#af5dc0;--gray:#757575;--gray-light:#e9e9e9;--gray-dark:#5a5a5a;--gray-text:#3a3a3a;--gray-background:#f7f7f7;--gray-border:#dcdcdc;--gray-border-light:#ededed;--gray-shadow:rgba(0,0,0,.2);--gray-shadow-light:rgba(0,0,0,.15);--gray-transparent:rgba(0,0,0,.7);--gray-worldlanguages:#a1a1a1;--white:#fff;--white-transparent:hsla(0,0%,100%,.2);--black:#000;--font-xxs:12px;--font-xs:14px;--font-sm:16px;--font-md:18px;--font-lg:20px;--font-xl:24px;--font-xxl:32px;--font-xxxl:44px;--font-thin:300;--font-regular:500;--font-semibold:600;--font-bold:700;--transition-speed:.2s;--bu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):15086
                        Entropy (8bit):3.154330758299272
                        Encrypted:false
                        SSDEEP:
                        MD5:95A9999F69BF58CE069A6CF89853101A
                        SHA1:7EF8D0194CB426EEF833D8F9C7C64D4C27C4D9F2
                        SHA-256:C98297AAF5EE1CA2F02929087538819B93AA4B0EA9BB40092E820F86307222C9
                        SHA-512:506751073043EBAADDD5D99EAEB6A653DD8BCBB5A15AE603340D8474794A97FDAF403BE900181D71ABA363932D942375695A89349195821EA5982014A703E096
                        Malicious:false
                        Reputation:unknown
                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................&...................................................................................................................................................................&.......................O...........................................................................................................................................................................O...............P...................................................................................................................................................................................P.......&...........................................................................................................................................................................................&..........................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):309869
                        Entropy (8bit):5.315593701560506
                        Encrypted:false
                        SSDEEP:
                        MD5:52428658B5A12EAE977340C902C05370
                        SHA1:C927D429946DA83F9F7ECB2A9832654A6A2966D4
                        SHA-256:BF9AA2233A5545474953CDFBF51A84F91898D49979C45E20DA261CA2D6A34E0F
                        SHA-512:750CAE477D2823FAD93D2B570005B42D66FCA6E90FDCBBC6E777B9EAF13EB7CB3CBB0B20A4B61A1E3BB70179AA8139189B7E7D8BF78E12A32B49179CEC17981B
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/29-e3394645cb3afb19.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a1ce1a06-b83d-4b3f-832a-665af4669539",e._sentryDebugIdIdentifier="sentry-dbid-a1ce1a06-b83d-4b3f-832a-665af4669539")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[29],{8755:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},495:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6957), with no line terminators
                        Category:downloaded
                        Size (bytes):6957
                        Entropy (8bit):4.888682878758349
                        Encrypted:false
                        SSDEEP:
                        MD5:BC620142F67C956D8E34BF8DFC291675
                        SHA1:0D0FC4372BE6D74B8A8A86250B13366C6D5FA736
                        SHA-256:0CBA3BCA637220AAF3F3685F3B138CE44D08797C32348D3FBB8A9A8D803DE98C
                        SHA-512:9E48BA6EF9956F334C7E5FFB2D933523C7F7DAA999F52E96DA864980B693738B9E45D65335FB139182B7667559F0FBD2F465C8C44158E5C93328EC2CE7112B47
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5799e42163636667.css
                        Preview:._toggle_h7tol_1 .rs-toggle .rs-toggle-presentation{margin:8px;min-width:52px}._toggle_h7tol_1 .rs-toggle .rs-toggle-presentation:after{top:-4px;left:-6px;box-shadow:inset 0 -2px var(--blue),0 0 2px var(--blue);border:2px solid var(--blue);border-radius:var(--button-radius);width:32px;height:32px}._toggle_h7tol_1 .rs-toggle.rs-toggle-checked .rs-toggle-presentation:after{left:100%;margin-left:-25px}._error_h7tol_23 .rs-toggle .rs-toggle-presentation:after{border:2px solid var(--red)}.rs-theme-light,:root{--rs-gray-0:#fff;--rs-gray-100:#f2f2f5;--rs-gray-200:#e5e5ea;--rs-gray-500:#939393;--rs-gray-600:#717273;--rs-gray-800:#343434;--rs-gray-900:#121212;--rs-border-primary:var(--rs-gray-200);--rs-tooltip-bg:var(--rs-gray-900);--rs-tooltip-text:var(--rs-gray-0)}.rs-theme-dark{--rs-gray-0:#fff;--rs-gray-100:#cbced4;--rs-gray-200:#a4a9b3;--rs-gray-500:#5c6066;--rs-gray-600:#3c3f43;--rs-gray-800:#1a1d24;--rs-gray-900:#0f131a;--rs-border-primary:var(--rs-gray-600);--rs-tooltip-bg:var(--rs-gray
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):145026
                        Entropy (8bit):5.137194699094806
                        Encrypted:false
                        SSDEEP:
                        MD5:4D764C0F2D7FA9FAB27AD2CA75B11273
                        SHA1:4361FCA18541C4D99645B26631FFCE26D6B26C5D
                        SHA-256:319B1D37F995F5801E357090F7A24B7B8ACBE076695313C980DDA9928520E4E7
                        SHA-512:F0561C2C246EE1BD32C4ADFD3C0628C3C6602F6C7FE0EA31874A1812FBE9A57619A1A8196F3A8E92C214772F1AC042B11F361D487F02A88E4577029FECBEAA09
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/846b7684-1b50d311353636a8.js
                        Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9d667778-e514-4548-9777-1110945569af",t._sentryDebugIdIdentifier="sentry-dbid-9d667778-e514-4548-9777-1110945569af")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[400],{3404:function(t,e,i){i.d(e,{Z:function(){return a1}});var s,a,o,n,r,l,c,h,d,u,p,f,v,g,y,m,b,w,x,_,k,z,M,C,P,O,S,T,D,R,I,E,L,B,F,q,A,V,H,U,W,$,j,G,N,Q,X,Y,Z,K,J,tt,te,ti,ts,ta,to=i(7437),tn=i(2265),tr=i(9194);let tl="generated",tc="pointerleave",th="pointermove",td="touchend",tu="tsParticles - Error",tp={x:0,y:0,z:0},tf={a:1,b:0,c:0,d:1},tv="random",tg=2*Math.PI,ty="true",tm="false",tb="canvas",tw=0;function tx(t){return"boolean"==typeof t}function t_(t){return"string"==typeof t}function tk(t){return"number"==typeof t}function tz(t){return"object"==typeof t&&null!==t}function
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                        Category:downloaded
                        Size (bytes):86014
                        Entropy (8bit):5.1537093021847085
                        Encrypted:false
                        SSDEEP:
                        MD5:C6275DF39F38BEE1C77B3603C43BED0E
                        SHA1:AE5A5C28C2861EFDCD3D984038537F8BE10B3B9C
                        SHA-256:3853ECFDD27A3AD06C2FCF54CFCBBD2DD2CF1E063184F0A8D08992F2C7EFA9C9
                        SHA-512:DBE3163D507C7CE9BE913E983E3B1C06FB92A303E8034223B527BCD2577DC06760D9E7EF40C892A6E44DCF6C5704CF0516A4D8B7496C6EDB7DA3D35C56B0109C
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/3ae5402b-206daf73ce55c1c0.js
                        Preview:!function(){try{var o="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new o.Error).stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="500f9111-fe7d-45cd-8923-237eb584f809",o._sentryDebugIdIdentifier="sentry-dbid-500f9111-fe7d-45cd-8923-237eb584f809")}catch(o){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[864],{4927:function(o,t,a){a.d(t,{$R:function(){return z},AA:function(){return E},MX:function(){return L},QJ:function(){return G},SL:function(){return M},_v:function(){return O},bk:function(){return R},g2:function(){return W},jV:function(){return q},m_:function(){return D},nK:function(){return S},qo:function(){return U}});let e={"Old Boot":{url:"https://ac.blooket.com/marketassets/blooks/oldboot.svg",set:"Aquatic",rarity:"Uncommon",teamName:"Da Boots",color:"#995b3c"},Jellyfish:{url:"https://ac.blooket.com/marketassets/blooks/jellyfish.svg",set:"Aquatic",rarity:"Uncommon",teamName:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (15219), with no line terminators
                        Category:downloaded
                        Size (bytes):15219
                        Entropy (8bit):5.445642440276831
                        Encrypted:false
                        SSDEEP:
                        MD5:A2E10A2DB62D20C82C528A5EC31F7D4A
                        SHA1:016CAF9EB4AA8AC64039BED2A91D9AFF595BE1BF
                        SHA-256:4A7D390A3BF9DEB20FFD53E7AB467183C966A73BF676DC713AE1B9FEC835E20A
                        SHA-512:308C3628B7925938AE2EBFA0821EC76C3F558F626CA71EF3C42F56C73FBE56985D5EBE5E0A238A0D007D1B0A36255F3390FDB2EBF85626787DE92C9FF12B1D53
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/912-e441ced9e71305c8.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="294804af-61de-41ec-8bb8-73ec249a274c",e._sentryDebugIdIdentifier="sentry-dbid-294804af-61de-41ec-8bb8-73ec249a274c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[912],{3726:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(717),i=n.n(r)},2267:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(3150),i=n(452),o=n(7437),u=i._(n(2265)),a=r._(n(4887)),l=r._(n(9813)),s=n(5446),d=n(8953),c=n(3947);n(8977);let f=n(2853),p=r._(n(4059)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image/",loader:"custom",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,u){
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 10752, version 1.0
                        Category:downloaded
                        Size (bytes):10752
                        Entropy (8bit):7.979430662816656
                        Encrypted:false
                        SSDEEP:
                        MD5:3B731012AC761B5CD3B97E55AC34EC0A
                        SHA1:0B799F196DEED9968266CE6E7AFA28D5B8AD3AAE
                        SHA-256:2F15F138AF309AD659B62246999CCCC2DA21759EC8619D7E6EA759E8EB5A7A53
                        SHA-512:F26A1F9A480B76EC5428C3F5BED090AC106D1AE20F2003AA8D05CAA0C16B5307B9E49FCC8FC89C4DBD6B17CE21E9F1EA3067500F06FF67EDF9A0B26DD3862A7C
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/titanone/v15/mFTzWbsGxbbS_J5cQcjClDgm.woff2
                        Preview:wOF2......*.......eT..).............................4.(.`..4.....l.."..0..6.$..\. ..l..]...UP.".8.......A..(..gD..Hn....;..L#N.6$...|[..;qj.V..yW...G..%...7......$..v.R.%]...U"T.31.Ai..h....6..."u..V.EB..AT.m......s.s...X..t../j..{../y>..w.Z.*].2b.%..N..Q.E<...TK..dd#\CJ....e.y..%%.R..w7.c...%..&..y....O...1.l. 8X..(........Q..z.~D.mY...}...u...'.......[.P...ng[&..J5m...wVHe.Ut..wQ.i.w.............@*...I.....A9....t..w..\..u*..r.q..-]...S.D..#llbd..6..L.@..m..^..".$.......q.5.n.\+.4..$..u1n..1i.........q.-..P..Z....A@.G. ..n...).ovcS......`X..+6.....p...@..bT.N.=u.U...7z.m.Z..$.....;.)..J.....(H..vN-..O..{.c.%.V`%...W...t...u2z..ac........A......0W.o.o..2.L1q.I..n..6.d..S...AF.LX.%........../..P.8...C.Wj....4....ez/..'.O.'i.JoAF...rY.X..!.]..R.0..n.........\.......[}..Z..Y...I..)......b......:z.o....(..\..Z.u.ku5...}.p.........3.:..~..?.sa......~....ZK...K....fpF'.....$,.....:...T..Z...).K..I..7....O...qb....EXz..'...6n>..U|...A...X*_.q...Pts.T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (59119)
                        Category:downloaded
                        Size (bytes):59305
                        Entropy (8bit):4.716988765402807
                        Encrypted:false
                        SSDEEP:
                        MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                        SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                        SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                        SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/fontawesome.all.min.css
                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCcxrZXOnHrOaEgUNkWGVTiGjJAN7yIEJ0g==?alt=proto
                        Preview:CgkKBw2RYZVOGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):1204551
                        Entropy (8bit):5.496978423125684
                        Encrypted:false
                        SSDEEP:
                        MD5:3CCE7E2F451B1499D4616B6AFA85A331
                        SHA1:D94E5C90AF6E35023F77F4E2E8E5F535CAE73007
                        SHA-256:DCAFF88A4E10A9B47AAC79B36F3A2259E950D01DF2E240C9DA1A85B16044325E
                        SHA-512:1B188250B2BA5C99188CA10E176E2E878ACA577803849604548D018CDA495878FFB55349E86B41226773E9FB7BC0CEC1A65A632610FF9DB18737D6E8E719E444
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/phaser-Do6dF6pc.js
                        Preview:import{c as zt,g as Vt}from"./mathquill-kLBZyqF_.js";function Yt(nt){return nt&&nt.__esModule&&Object.prototype.hasOwnProperty.call(nt,"default")?nt.default:nt}var Bt={exports:{}},ft=Bt.exports={},pt,mt;function Dt(){throw new Error("setTimeout has not been defined")}function wt(){throw new Error("clearTimeout has not been defined")}(function(){try{typeof setTimeout=="function"?pt=setTimeout:pt=Dt}catch(nt){pt=Dt}try{typeof clearTimeout=="function"?mt=clearTimeout:mt=wt}catch(nt){mt=wt}})();function It(nt){if(pt===setTimeout)return setTimeout(nt,0);if((pt===Dt||!pt)&&setTimeout)return pt=setTimeout,setTimeout(nt,0);try{return pt(nt,0)}catch(ct){try{return pt.call(null,nt,0)}catch(gt){return pt.call(this,nt,0)}}}function Wt(nt){if(mt===clearTimeout)return clearTimeout(nt);if((mt===wt||!mt)&&clearTimeout)return mt=clearTimeout,clearTimeout(nt);try{return mt(nt)}catch(ct){try{return mt.call(null,nt)}catch(gt){return mt.call(this,nt)}}}var xt=[],Rt=!1,Mt,Ft=-1;function Ht(){!Rt||!Mt||(Rt=!
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):10397
                        Entropy (8bit):4.414592452845653
                        Encrypted:false
                        SSDEEP:
                        MD5:31DF55186AE40BFE34D7DD35E70BD60F
                        SHA1:6E7821060C2496CF73601F0CF2117F61A0763E3A
                        SHA-256:B8937B03700F41642B90D8506DC00273F16F9B6239C9BB8081E56169E1CB46B1
                        SHA-512:081962CF715868EFDA6EE8F5F8248D51585A22A39E41891A39F1A8D645BB42F975ED195AFC23BB9209EA2D2021CCFD670D35C6F0BB26F25F52CACA5785698026
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/marketassets/blooks/parrot.svg
                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 300 345"><defs><style>.cls-1{fill:url(#linear-gradient);}.cls-2{fill:url(#linear-gradient-2);}.cls-3{fill:#dae6f5;}.cls-4{fill:#ed1c24;}.cls-5{fill:#9a1c25;}.cls-6{fill:#00aeef;}.cls-7{fill:#2e3192;}.cls-8{fill:#7ca1d5;}.cls-9{fill:#fff;}.cls-10{fill:#414042;}.cls-11{fill:#231f20;}.cls-12{fill:#d8c6bf;}</style><linearGradient id="linear-gradient" x1="150" y1="356.11" x2="150" y2="161.16" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00aeef"/><stop offset="0.4" stop-color="#2e3192"/></linearGradient><linearGradient id="linear-gradient-2" x1="150.37" y1="349.85" x2="149.01" y2="159.33" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ed1c24"/><stop offset="0.34" stop-color="#9a1c25"/></linearGradient></defs><title>blook_macaw-2</title><g id="tropical"><path class="cls-1" d="M263.62,345H36.38A36.38,36.38,0,0,1,0,308.62V259.14H300v49.48
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):3602
                        Entropy (8bit):4.973340248299899
                        Encrypted:false
                        SSDEEP:
                        MD5:C9D873B625E1678CD7D7C3821A6FD814
                        SHA1:6DB0BB61E2B931502B1EF30744013514F87BA92C
                        SHA-256:4E6D89A8185D829FBD3D8666B64B5B961FA6674BB88D0823C6C474BC3E7AD9EE
                        SHA-512:71EB484892501D84CFD456212ACB83384CE539700A9DE47D7C88CFB47B02C5DCD80298F2BDE4B52EFC5C3BEA5769892CF8E7337A0DD7DBF934E367A5AE32B22C
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/marketassets/blooks/puppy.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 300 345"><defs><linearGradient id="A" x1="150" y1="356.11" x2="150" y2="161.16" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#414042"/><stop offset=".52" stop-color="#353333"/></linearGradient><linearGradient id="B" x1="150" y1="351.03" x2="150" y2="245.21" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#bfe7fb"/><stop offset=".69" stop-color="#4cc9f5"/></linearGradient><linearGradient id="C" x1="262.25" y1="228.71" x2="277.18" y2="283.22" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ecf7fe" stop-opacity=".1"/><stop offset="1" stop-color="#f27ba5"/></linearGradient><linearGradient id="D" x1="42.75" y1="221.44" x2="19.53" y2="288.68" xlink:href="#C"/></defs><path d="M263.62,345H36.38A36.38,36.38,0,0,1,0,308.62V259.14H300v49.48A36.38,36.38,0,0,1,263.62,345Z" fill="url(#A)"/><path d="M300 79.86C300 41.8 269.57 0 247.6 0c-14.78 0-33.4 21.06-44 45h-20.7
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):455588
                        Entropy (8bit):5.2971072587005885
                        Encrypted:false
                        SSDEEP:
                        MD5:5B5C8DE03D0749564C61C5DCDCAA1B10
                        SHA1:23978C0167F04699A80F8A4FCB5984A9CB0E67D2
                        SHA-256:A41ACABAF436D03136D5E591F650556CE663ECB26C454B711E71D0823C5DFB3A
                        SHA-512:D0DFB2CF72B47F8B3C5DD0DB6761DF5B1F7A4A4672E00680619AEF2CCEDFBA97EDE977808120D481236BA9334C007BC1EDB0750DF54D129EAF59683591634738
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/index-DKr0bT4q.css
                        Preview:@import"https://fonts.googleapis.com/css?family=Nunito:400,700|Titan+One|Creepster|Satisfy|Eczar:700";@import"https://fonts.googleapis.com/css2?family=Inconsolata:wght@400;700&display=swap";@import"https://fonts.googleapis.com/css2?family=Macondo&display=swap";body{font-family:Nunito,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;color:#3a3a3a}.grecaptcha-badge{opacity:0}.vis-network{outline:none}::selection{background-color:#0ab6c250}._modal_ppweh_3{display:block;position:fixed;z-index:15;left:0;top:0;width:100%;height:100%;overflow:auto;background-color:#0009}._mBody_ppweh_15{margin:0;padding:0;position:absolute;top:0;left:0;width:100%;min-height:100%;overflow-x:hidden;overflow-y:scroll;-webkit-overflow-scrolling:touch;z-index:-1;background-color:#f7f7f7}._regularBody_ppweh_30{height:calc(100% - 55px);width:100%;margin:0;padding:0;position:absolute;top:55px;left:0;z-index:-1}._profileRegularBody_ppweh_41{height:calc(100% - 55px);width:100%;margin:0 au
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2985), with no line terminators
                        Category:downloaded
                        Size (bytes):2985
                        Entropy (8bit):5.37088424762843
                        Encrypted:false
                        SSDEEP:
                        MD5:7036B982723B719153283C6F942F42F9
                        SHA1:9EF3B932ACA700117A25EE29F8EF174AF4E3E194
                        SHA-256:F258C37BFA69F4E4C5C68FAECD7237A7AA0469DB9BE2950C69CE77E2FC5BC4DE
                        SHA-512:728A51E18F5DA3E73C37D55A7B63639E7D6522E5CB441F233D6824ABEF20F3E134D86E7D85C7AC67720DBCDCA9B7305EDED87B53CE186B29A59A6D17D7EB6E8C
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/global-error-fcb154a13928b834.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="010024b2-ce46-47c7-afe7-4295db7b1e69",e._sentryDebugIdIdentifier="sentry-dbid-010024b2-ce46-47c7-afe7-4295db7b1e69")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[470],{7932:function(e,n,r){Promise.resolve().then(r.bind(r,7759))},7759:function(e,n,r){"use strict";r.r(n),r.d(n,{default:function(){return f}});var t=r(7437),a=r(479),s=r(9986),o=r(6410),c=r(9847),i=r(922),l=r(2265),u=r(456),d=r.n(u);function f(e){let{error:n,reset:r}=e;return(0,l.useEffect)(()=>{i.Tb(n)},[n]),(0,t.jsx)("html",{lang:"en","data-sentry-component":"GlobalError","data-sentry-source-file":"global-error.tsx",children:(0,t.jsxs)("body",{children:[(0,t.jsx)(a.Z,{name:"Blobfish",style:{height:"80px",width:"80px",margin:"30px auto 10px"},"data-sentry-element":"Blook","data-sentry-sourc
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4188), with no line terminators
                        Category:downloaded
                        Size (bytes):4188
                        Entropy (8bit):5.269797103278893
                        Encrypted:false
                        SSDEEP:
                        MD5:C322D3D987F844B3930E4EB3840EC11A
                        SHA1:0F545BEF67DD6617993368DEC51447CDDC069172
                        SHA-256:EAB067EE03ACF4834E240562921FBF08D51BA2587158BD33A3DB8FBA329DDB41
                        SHA-512:01A5D8F42E9D4C0EDCA6CB454BF5CB0078C6B3C484169A64CD1E9B4C3C1F4575C330B4EBEB015408EFA4BDF57FCF5CB7E027059AC1934DF92F5AD3B121409C48
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/ea4d1bc5b247d0c8.css
                        Preview:.CustomErrorToast_errorToast__fF9HK{display:flex;justify-content:center;align-items:center;box-sizing:border-box;box-shadow:inset 0 6px rgba(0,0,0,.2);background-color:#e84135;padding-top:6px;width:100%;min-height:55px;overflow:hidden;color:#fff;font-size:20px;text-align:center}@keyframes CustomErrorToast_enter__jzSjd{0%{transform:translateY(100%);opacity:0}to{transform:translateY(0);opacity:1}}.CustomErrorToast_animateEnter__cAY5m{animation:CustomErrorToast_enter__jzSjd .1s ease-out}@keyframes CustomErrorToast_leave__1kLBA{0%{transform:translateY(0);opacity:1}to{transform:translateY(100%);opacity:0}}.CustomErrorToast_animateLeave__GFQGn{animation:CustomErrorToast_leave__1kLBA .1s ease-in forwards}.FormBottomContent_bottomContent__pQW_J{display:flex;position:absolute;bottom:10px;justify-content:center;align-items:center;width:100%}.FormBottomContent_loadingText__x5MpI{color:var(--white)}.FormSpinner_spinner__udHnZ{animation:FormSpinner_spin__InGTg 1s linear infinite;border-top:7px soli
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):458
                        Entropy (8bit):5.250195884234954
                        Encrypted:false
                        SSDEEP:
                        MD5:E0FA151C5FCA4BA975024AFF4B6EB8E2
                        SHA1:F047EBC8CF588C27A2EB7B97A26B089B847E36AC
                        SHA-256:37387A91FAD7FA5C4996687C13FE23DAFB4AFF864EC94435671F82722220B2C7
                        SHA-512:B36F3F5F78DF5DA7D8CA2F5FCC6A04F128D4CF5887AD385C5C1835C86E336ADD580A702861F4ADD14BEBC54AD97A2C7D3F584E4071132DB11AE636E11D39F373
                        Malicious:false
                        Reputation:unknown
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 300 345"><defs><linearGradient y2="161.16" x2="150" y1="356.11" x1="150" id="A" gradientUnits="userSpaceOnUse"><stop stop-color="#0bc2cf" offset="0"/><stop stop-color="#0b4fac" offset="1"/></linearGradient></defs><path d="M263.62,345H36.38A36.38,36.38,0,0,1,0,308.62V259.14H300v49.48A36.38,36.38,0,0,1,263.62,345Z" fill="url(#A)"/><rect rx="36.38" height="253.39" width="300" y="45" fill="#0bc2cf"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):2778
                        Entropy (8bit):5.468817494290054
                        Encrypted:false
                        SSDEEP:
                        MD5:E36636503B23F8B53B7CF203D4CCEED3
                        SHA1:0A0829ECAADBBE1EBA5196AAA73BC1802AFF62AE
                        SHA-256:F7F045CE04810DA1A81476F0704E93D6D537EE6D7F714B37FC5D11FCC09F1CF7
                        SHA-512:57AD684478A13D48D08B43E438A23F9ADD3C6805A79F254166898BA5AE428B879375DFC9178C7A771F9C9CD9D00BD36A8295A025EC074D33418195846C9BBDAA
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.googleapis.com/css2?family=Inconsolata:wght@400;700&display=swap
                        Preview:/* vietnamese */.@font-face {. font-family: 'Inconsolata';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyxq15Mjs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Inconsolata';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inconsolata/v32/QlddNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLyx615Mjs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Inconsolata';. font-style
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:31F3C3F7B3E560876213EA86CC777550
                        SHA1:0DDA1088C61778DCB0E5770A3F9C5F99ECA5574E
                        SHA-256:1E5DED35F9DF7CCA8A93E731895B53935FBC4158625BB77B3A951DCEC2C236CF
                        SHA-512:F6081C4C29FB0B9199E1678AA0D8621A22BA2B7EF115E8FFC0CB86E1B622E3B62289351842BD20384032C1005F2D814923C9203719368AEC528CB96DE7EA0A7F
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCUycCSqc6Z_qEgUNJdeOSyEGip1IAvdM6g==?alt=proto
                        Preview:CgkKBw0l145LGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 10732, version 1.0
                        Category:downloaded
                        Size (bytes):10732
                        Entropy (8bit):7.97821871061056
                        Encrypted:false
                        SSDEEP:
                        MD5:7F15E0A02DA0F12DCFC68C7FA7158871
                        SHA1:61AAE2853466216F45E377698DE7D515606F7239
                        SHA-256:F5F3F60E9246F7E78242697EF18F1FA78467DC4135312208B693E33678E78C4C
                        SHA-512:004CC70ABBADB6EF77716A9ACC3F9B9321DA3C804BA5927D79C0ECDFDE884D3A6CAE09A0BC664189BEA7F6687EA29E4A9C6C90BC21722F915F15648B75728110
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/c54f5554a21e3ae1-s.p.woff2
                        Preview:wOF2......).......e<..).............................4.(.`..4.....l.."..0..6.$..\. ..l..].NP.".8....O.%k.........P>!.J.G......Q.n.v.{.I..w...<%.K..oo.E.'s..>...6..#.{....R.HHt+.G.4O\&..........q ..$...!$.<H(.A.z)x...G*.lu..1.c...Wy...y..%....@.mg@....4.................K@.m\....K../.cj..`;...........~..+........./...t..7z....0...^.O......7..P.K.{...-.(.aAH..-.N3.6....M/H....[...c..../......N.|....$../...+.IN.6D....M..N@.qn:.u..jkh.b.V..i.'H|U..."J.6.2.ni.g6.M...X(......F.......O..._.1............5...;.".N....B.......#..6k-gc...N....9_.~....$X.tv.-..o..6......[..-...;t.T...=.X+.v........._..2W....x.^B..$....$....`2L.f.J...@..w2.,.c.<...k8.."...F.H.....!....E.+Q..#..%./1.L.=...6+...=......k..&x..m..).n.l..-.p.i.G.}w1..B.OM-P....&....[~<..+.^..4.J.i..+...u....+}...m.C..R...n9..P..s....M.nnr.{........y....ZK.....<.%.*$[(.G.......V@....V!..rH.)..L&.....<.v.m.:.].%.X.....h]f..b1..iG-*..E....cs.q..U......I3..=..-z..DWg..Oz.G/..h.........q
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2314
                        Entropy (8bit):4.968303544349134
                        Encrypted:false
                        SSDEEP:
                        MD5:7932BD0ED7E7197D217CBF62B4021E2A
                        SHA1:12A9F8477DE71BA0954763C2CBEA6DB6F730C944
                        SHA-256:61CB981F05788BF22EE7D583E308BDEB13E3EDF72C4C19C6E4587C9DDA50C9E0
                        SHA-512:CEDEBD9FCF642461098A9FF62D12EB50C80A46B57B5F6D12FF0D8C67EE00D2E0AC46B0600463AFCF016FB0257663A70216685B7B4C2B9AD5E0F0BE76D2E41F7B
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/marketassets/blooks/chicken.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 300 345"><defs><linearGradient id="A" x1="150" y1="356.11" x2="150" y2="161.16" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#bfe7fb"/><stop offset=".69" stop-color="#4cc9f5"/></linearGradient><path id="B" d="M196.72 247.18c0 17.06-20.92 33.43-46.72 33.43s-46.72-16.37-46.72-33.43 27.5-38.26 46.72-38.26 46.72 21.2 46.72 38.26z"/><path id="C" d="M150 252.36s-35.68 25.55-35.68 51.32a19.16 19.16 0 0 0 35.68 9.71 19.16 19.16 0 0 0 35.68-9.71c0-25.77-35.68-51.32-35.68-51.32z"/></defs><path d="M263.62,345H36.38A36.38,36.38,0,0,1,0,308.62V259.14H300v49.48A36.38,36.38,0,0,1,263.62,345Z" fill="url(#A)"/><rect y="45" width="300" height="253.39" rx="36.38" fill="#e4f5fd"/><g fill="#bfe7fb"><circle cx="242.58" cy="189.94" r="36.45"/><circle cx="57.42" cy="189.94" r="36.45"/></g><g fill="#fff"><circle cx="242.58" cy="200.06" r="36.45"/><circle cx="57.42" cy="200.06" r="36.45"/></g><path d="
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2317), with no line terminators
                        Category:downloaded
                        Size (bytes):2317
                        Entropy (8bit):5.7343219583961895
                        Encrypted:false
                        SSDEEP:
                        MD5:8E667A33BD5C8BFF441AA678098CF3FE
                        SHA1:011C515C7B61872C2BFCBFF3A61B1FB034449231
                        SHA-256:38AB892D209F641EC9749FE7732D94042603073155A97ADB92C0A4F5D1A27BD3
                        SHA-512:D15CF874BE7DA0AA912FB3BE2DC9D7216D7B4F9DEBC4D7A7DBDA310EC06E79CA2B1F709D2977175E534520BB567228CF8E61E3EE3F6FE0A362A9A0DCDD0442DB
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/main-app-2d88c2885a363101.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d3fb46ba-21ea-4462-9794-2c1a7f5ca1eb",e._sentryDebugIdIdentifier="sentry-dbid-d3fb46ba-21ea-4462-9794-2c1a7f5ca1eb")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{2431:function(){},6907:function(e,n,t){Promise.resolve().then(t.t.bind(t,4360,23)),Promise.resolve().then(t.t.bind(t,576,23)),Promise.resolve().then(t.t.bind(t,6720,23)),Promise.resolve().then(t.t.bind(t,9257,23)),Promise.resolve().then(t.t.bind(t,464,23)),Promise.resolve().then(t.t.bind(t,4857,23))},3088:function(e,n,t){"use strict";var r=t(6572),s=t(8353);globalThis._sentryRewritesTunnelPath=void 0,globalThis.SENTRY_RELEASE={id:"iOAP3wKj09-dALyV08ZuS"},globalThis._sentryBasePath=void 0,globalThis._sentryRewriteFramesAssetPrefixPath="/play-frontend/e9e6911ac5d62c918844a1572ee917c20e37197
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (16490)
                        Category:downloaded
                        Size (bytes):194758
                        Entropy (8bit):5.4603944483166185
                        Encrypted:false
                        SSDEEP:
                        MD5:FACF1F43226BA15515FE3A0E3D1C5365
                        SHA1:1196DA744A126EBCBD3EC26A8BD41FD064547B3B
                        SHA-256:F0C4FA52089316DE5600ABB363A4F5F35CF69CB0CE0D02F4B61DADC3CC5C9890
                        SHA-512:C11E837BCC54F2C0861A0D27ECC11F4A63150F80D0AC0A9DB6348A798363CE835D0D1589694E59A86FE371FC08AFE9264CF0E3CC03545AD3B9C1E82543E5A48A
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/mathquill-kLBZyqF_.js
                        Preview:function Ai(j,P){for(var ut=0;ut<P.length;ut++){const ct=P[ut];if(typeof ct!="string"&&!Array.isArray(ct)){for(const ft in ct)if(ft!=="default"&&!(ft in j)){const pt=Object.getOwnPropertyDescriptor(ct,ft);pt&&Object.defineProperty(j,ft,pt.get?pt:{enumerable:!0,get:()=>ct[ft]})}}}return Object.freeze(Object.defineProperty(j,Symbol.toStringTag,{value:"Module"}))}var Yi=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof globalThis!="undefined"?globalThis:typeof self!="undefined"?self:{};function _i(j){return j&&j.__esModule&&Object.prototype.hasOwnProperty.call(j,"default")?j.default:j}function Zi(j){if(j.__esModule)return j;var P=j.default;if(typeof P=="function"){var ut=function ct(){return this instanceof ct?Reflect.construct(P,arguments,this.constructor):P.apply(this,arguments)};ut.prototype=P.prototype}else ut={};return Object.defineProperty(ut,"__esModule",{value:!0}),Object.keys(j).forEach(function(ct){var ft=Object.getOwnPropertyDescriptor(j,ct);Obj
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):68176
                        Entropy (8bit):5.237537142939867
                        Encrypted:false
                        SSDEEP:
                        MD5:03D4FEAFC5B9877506A3B8DC7688D9CC
                        SHA1:4A51BC5853BA6AA971E70BE48F8B6D37772FA53B
                        SHA-256:5CB3BE0BC541C22CA57AD12F6AAF122FE3B5E4910455C6433B0BFE5B4537F3E2
                        SHA-512:12AF49F31E0FBC429EFF97AC849CC8DF33E6240FC885E4B27E8A8B8C90127853E132874D3D2989676F619ECACB858AD9CED74632BF4AF230FF3A38BA086DD688
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/119-1101f5f9d308bbdf.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fec14f96-232a-4548-b738-43adf69f896c",e._sentryDebugIdIdentifier="sentry-dbid-fec14f96-232a-4548-b738-43adf69f896c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[119],{8238:function(){},398:function(){},2109:function(){},9194:function(e,t,a){"use strict";a.d(t,{ZP:function(){return r}}),a(8238);let r={particles:"_particles_1o7vf_1",container:"_container_1o7vf_6"}},9879:function(e,t,a){"use strict";a.d(t,{Z:function(){return n}});var r=a(7437);function n({backgroundStyles:e,checkersStyles:t,children:a}){return(0,r.jsxs)("div",{className:"_background_l90pt_1",style:e,children:[a,(0,r.jsx)("div",{className:"_checkers_l90pt_12",style:t})]})}a(2048)},4722:function(){"use strict";let e,t;(tt=tn||(tn={})).assertEqual=e=>e,tt.assertIs=function(e){},tt.assertNev
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10939), with no line terminators
                        Category:downloaded
                        Size (bytes):10939
                        Entropy (8bit):5.328136054533206
                        Encrypted:false
                        SSDEEP:
                        MD5:31A50E3DDE7F4E8195117A071491391E
                        SHA1:0CBD76A7CB38E50386BC82E19921DCE74E2E17E6
                        SHA-256:1EE24C240FBAFD73AD4EF8822A4A20880A250FBC6E497C780BD57382B2ACF7AE
                        SHA-512:F60DA7AF7F5826499D6855C33987EB9EE42709A2C5BB7AE647D96B0882CCA5EDA91271F417F7CCF5E24A2D94A2DBAF740053BB431B07655CE9BB30A4F1C791FA
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/19ee7575983a5c66.css
                        Preview:.page_pageContainer__YlmsB{display:flex}.page_selectText__qlXm_{display:flex;position:absolute;top:30px;left:0;flex-direction:row;justify-content:flex-end;align-items:center;box-sizing:border-box;box-shadow:0 4px rgba(0,0,0,.2);border-top-right-radius:10px;border-bottom-right-radius:10px;background-color:#783b9a;padding-right:30px;width:calc(80% - 400px);min-width:600px;height:90px;color:#fff;font-size:46px;text-shadow:4px 4px rgba(0,0,0,.2)}@media only screen and (min-width:800px){.page_selectText__qlXm_{padding-right:70px;min-width:780px;font-size:56px}}.page_leftBackground__v0uE_{position:absolute;top:0;left:0;box-shadow:4px 0 rgba(0,0,0,.2);background-color:#3f135e;width:100%;height:100%}@media only screen and (min-width:1000px){.page_leftBackground__v0uE_{width:calc(100% - 500px)}}.page_bigScreen__lgED5{display:none}.page_smallScreen__8chCd{display:flex;position:absolute;top:0;left:0;flex-direction:column;justify-content:center;align-items:center;padding:20px;width:100%;height:100
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):548
                        Entropy (8bit):4.660801881684815
                        Encrypted:false
                        SSDEEP:
                        MD5:4B074B0B59693FA9F94FB71B175FB187
                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                        Malicious:false
                        Reputation:unknown
                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                        Category:downloaded
                        Size (bytes):39124
                        Entropy (8bit):7.994814808109655
                        Encrypted:true
                        SSDEEP:
                        MD5:86B73AB5F530BE7984B704414F2A711D
                        SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                        SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                        SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                        Malicious:false
                        Reputation:unknown
                        URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                        Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37851)
                        Category:downloaded
                        Size (bytes):3645120
                        Entropy (8bit):5.547468530585589
                        Encrypted:false
                        SSDEEP:
                        MD5:65F9694BAEEF704D1AF00048B3C5AAF8
                        SHA1:727CFA7E50B6FCE570194054D155E835A8840442
                        SHA-256:EDB5CF4B0FD4E59C0EC62A78D54F451717866BC50B158515BF04458DB365AE8C
                        SHA-512:03DA2A1F00E214AB2614DE07B724BD694736B81078B3C08132461298CCCB7ED5C9A4AC27642D562FA2F1636A170790F80B05656A044FF4ED4C2DE8F5DB29466B
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/index-C6nvMXcb.js
                        Preview:var VOe=Object.defineProperty,YOe=Object.defineProperties;var QOe=Object.getOwnPropertyDescriptors;var Mx=Object.getOwnPropertySymbols,ZOe=Object.getPrototypeOf,uV=Object.prototype.hasOwnProperty,dV=Object.prototype.propertyIsEnumerable,KOe=Reflect.get;var vA=(t,e)=>(e=Symbol[t])?e:Symbol.for("Symbol."+t),vB=t=>{throw TypeError(t)},hs=Math.pow,yB=(t,e,s)=>e in t?VOe(t,e,{enumerable:!0,configurable:!0,writable:!0,value:s}):t[e]=s,$=(t,e)=>{for(var s in e||(e={}))uV.call(e,s)&&yB(t,s,e[s]);if(Mx)for(var s of Mx(e))dV.call(e,s)&&yB(t,s,e[s]);return t},ie=(t,e)=>YOe(t,QOe(e));var dg=(t,e)=>{var s={};for(var i in t)uV.call(t,i)&&e.indexOf(i)<0&&(s[i]=t[i]);if(t!=null&&Mx)for(var i of Mx(t))e.indexOf(i)<0&&dV.call(t,i)&&(s[i]=t[i]);return s};var JOe=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Ve=(t,e,s)=>yB(t,typeof e!="symbol"?e+"":e,s),gV=(t,e,s)=>e.has(t)||vB("Cannot "+s);var _i=(t,e,s)=>(gV(t,e,"read from private field"),s?s.call(t):e.get(t)),ib=(t,e,s)=>e.has(t)?vB("Cann
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (44616), with no line terminators
                        Category:downloaded
                        Size (bytes):44616
                        Entropy (8bit):5.433825441786081
                        Encrypted:false
                        SSDEEP:
                        MD5:FD5E654D9F4F7D76853B31384176B36B
                        SHA1:DFB996220C31B331985971A13BDCCC7731D35F10
                        SHA-256:955FA29C61BD1D0EFFF7394FB4B788343E246685632AE4225CB9A5E48121190B
                        SHA-512:8EFB8E50534FCA95CE843F8CAE2C525B373C8469CAD80D33C782F983812EC98C9DF786943CEB64A3E04B295AC9CBFB84B065B92AB1166CE8A09E6D384B2EFEEC
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/683-0c857f7299e01ec7.js
                        Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9f1313fe-d26f-4520-9ad5-0fe3ba53bb46",t._sentryDebugIdIdentifier="sentry-dbid-9f1313fe-d26f-4520-9ad5-0fe3ba53bb46")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[683],{9847:function(t,e,n){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function a(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter(function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable}))),r.forEach(function(e){var r;r=n[e],e in t?Object.defi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 550 x 566, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):25424
                        Entropy (8bit):7.909191105836568
                        Encrypted:false
                        SSDEEP:
                        MD5:A36D5A8BF11831FE02944709EF73EB74
                        SHA1:EB913274395FB32208CA0316431CAECDF22289D4
                        SHA-256:5BF1679060D57E6FB2D8E79ABB5228C67AD48A41EE1E746DCFFB83390A2A68AE
                        SHA-512:0444D3F8D7B9AA7AC6AA129D3AB0C43C9E1784D5FB235B41F30DE2218721C0A64CF9BDAF38B2611121D3CF917022A45EE760F65044C7419FF138E757C1A3CB63
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/BlookCheckers-BykpA7vd.png
                        Preview:.PNG........IHDR...&...6.....d.C.....pHYs..........)I....tEXtSoftware.www.inkscape.org..<... .IDATx...g.dU.......f.8.(Q@..E..TP.t....0q.T..cVTP......1....1.bB..@.$A$..3..NU..{.....5.t.]..T.~..#K...l.H........bff.........<.....5.Y....Ll.H..x:.Y....<s.C..Y..v. ...N..P......"...;.x8p...`.p1.?..Ns.@:....=.FI....ks.23..t\.H...)..w......3....".&..'p4p(...h[.PIGF.;.o.C.^@T?..r...../..Pff.nt.|..E.Ds......Hz.....$.Q.~.......d.q?&i..c. .4...0R.|.};......:....Y...HZ.hvZ.......>q........:.j1pX.<...'.|...y.g......1(.H...7"n.}..'i{`.`.`..q.i..O...}.0f....m.8....$...H..=......x...u..^w.Iz0..)7_Y...qJ.[._.......{.&.p.4B.Xx..K.8='.J...D..q..F.....R....;|m.e]8....7I.AD.......:.`.].Kz..)._>..K.s..#.^d...V.>.<7w.Y.........7e..$......6!.n....._.?..{3.....&...A.V...^.fP..>.T..GZ[....%u...lN*:....o.......t2.a.!.T=.-L.G.......i....iM..l......."......OD.;L?..$.=L...47K:..HDL..oStT.D..I..O.R.V..~..um.I.".V..H..*.e.N..[j<.uR..H...I.g.u..O...9........Tc .&u.\.|....v/ax
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7990), with no line terminators
                        Category:downloaded
                        Size (bytes):7990
                        Entropy (8bit):5.236033251427214
                        Encrypted:false
                        SSDEEP:
                        MD5:9EAF974744A59E61FCB6CDBB099E9A08
                        SHA1:B2002EF8B065CDEAA9067B884AE32E2620F6AEB4
                        SHA-256:587DD60AD369E3115E4749F01AFDB4037389DD5774C21C0B8C327D0AD86A05E7
                        SHA-512:808A35AE08BE89D1EF291FE52E65FA8862FB4B884C0249543116D1D371CA2151242C92E03230ECB40EFA8F2A9F28F0998621845383ABB7DE7B7960E195A9DA74
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/5627f42ebecff371.css
                        Preview:._passContainer_1s7ru_1{position:relative;box-sizing:border-box;margin:30px auto 10px;box-shadow:0 0 8px 3px #0003;border-radius:5px;background-image:repeating-linear-gradient(45deg,#9b5acb 25%,transparent 0,transparent 75%,#9b5acb 0,#9b5acb),repeating-linear-gradient(45deg,#9b5acb 25%,#9048c6 0,#9048c6 75%,#9b5acb 0,#9b5acb);background-position:0 0,20px 20px;background-size:40px 40px;background-color:#fff;background-color:#9048c6;padding:10px 25px;width:100%;height:185px;font-family:var(--font-nunito);-webkit-user-select:none;-moz-user-select:none;user-select:none}._passInside_1s7ru_37{position:absolute;top:10px;left:25px;width:calc(100% - 50px);height:calc(100% - 20px);overflow-x:auto;scrollbar-width:none}._passInside_1s7ru_37::-webkit-scrollbar{height:0}._passBarWrapper_1s7ru_51{position:absolute;bottom:20px;left:0;box-shadow:0 0 8px 3px #0003;border-radius:10px;background-color:#0006;width:100%;height:10px;overflow:hidden}._passBar_1s7ru_51{position:absolute;top:0;left:0;box-sizing
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):397999
                        Entropy (8bit):4.873237423049297
                        Encrypted:false
                        SSDEEP:
                        MD5:4BBDB26C668EECA50BF687F2F4645227
                        SHA1:95DAE68F8ABF30D38E27D98B0812EED9CBA2A985
                        SHA-256:B96A0BE45741E6AD4C4A5DA05C3FBB8E3B9D2E250CF4A92F671ED716BEAB839F
                        SHA-512:9E090D1A4D0449D5A6BF0C960378792D46EF3AF8001D088CF7F77691575AF375D38FD31A5ABE99F3556FADA3DFD51880FC09F24CD16A529F6F0C55386A0ED47D
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/46fddd4c305fef11.css
                        Preview:.rs-theme-light,:root{--rs-gray-0:#fff;--rs-gray-50:#f7f7fa;--rs-gray-100:#f2f2f5;--rs-gray-200:#e5e5ea;--rs-gray-300:#d9d9d9;--rs-gray-400:#b6b7b8;--rs-gray-500:#939393;--rs-gray-600:#717273;--rs-gray-700:#575757;--rs-gray-800:#343434;--rs-gray-900:#121212;--rs-primary-50:#f2faff;--rs-primary-100:#cce9ff;--rs-primary-200:#a6d7ff;--rs-primary-300:#80c4ff;--rs-primary-400:#59afff;--rs-primary-500:#3498ff;--rs-primary-600:#2589f5;--rs-primary-700:#1675e0;--rs-primary-800:#0a5dc2;--rs-primary-900:#004299;--rs-color-red:#f44336;--rs-color-orange:#fa8900;--rs-color-yellow:#ffb300;--rs-color-green:#4caf50;--rs-color-cyan:#00bcd4;--rs-color-blue:#2196f3;--rs-color-violet:#673ab7;--rs-red-50:#fff2f2;--rs-red-100:#fccfcf;--rs-red-200:#faa9a7;--rs-red-300:#fa8682;--rs-red-400:#f7635c;--rs-red-500:#f44336;--rs-red-600:#eb3626;--rs-red-700:#d62915;--rs-red-800:#b81c07;--rs-red-900:#8f1300;--rs-orange-50:#fff8f2;--rs-orange-100:#ffdfc2;--rs-orange-200:#fcc690;--rs-orange-300:#fcb160;--rs-orange-400
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6416), with no line terminators
                        Category:downloaded
                        Size (bytes):6416
                        Entropy (8bit):4.603409042953612
                        Encrypted:false
                        SSDEEP:
                        MD5:D482E20FDBAA38BCAF4C5758AF671D00
                        SHA1:A057D7ADE2E859F539714DC5E87258251C50CF7C
                        SHA-256:8684DE90C5426B96C3A8C69DF9DDB8B8CC54BB0E80F1C92B3814BEF7DE6239A6
                        SHA-512:0D77F768A1C231DE357744E6523FAA879B6541D4D4CA77FC7FB21CEEF8DC17F91C881478B714E11F955360316ACB44FF329F14B68AF34B12F24DA7EB9AAE4F03
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/e2799680-fc2a11ddb5f40deb.js
                        Preview:!function(){try{var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new c.Error).stack;e&&(c._sentryDebugIds=c._sentryDebugIds||{},c._sentryDebugIds[e]="ea095cb7-b699-4b50-bbee-f03e0cae143c",c._sentryDebugIdIdentifier="sentry-dbid-ea095cb7-b699-4b50-bbee-f03e0cae143c")}catch(c){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{6410:function(c,e,n){n.d(e,{Kb6:function(){return a},LEp:function(){return h},TL5:function(){return f},U$5:function(){return t},XSV:function(){return o},eFW:function(){return l},olY:function(){return i},r8p:function(){return r}});var l={prefix:"fas",iconName:"arrow-right",icon:[448,512,[],"f061","M190.5 66.9l22.2-22.2c9.4-9.4 24.6-9.4 33.9 0L441 239c9.4 9.4 9.4 24.6 0 33.9L246.6 467.3c-9.4 9.4-24.6 9.4-33.9 0l-22.2-22.2c-9.5-9.5-9.3-25 .4-34.3L311.4 296H24c-13.3 0-24-10.7-24-24v-32c0-13.3 10.7-24 24-24h287.4L190.9 101.2c-9.8-9.3-10-24.8-.4-34.3z"]},h={prefix:"fas",iconName:"c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5737), with no line terminators
                        Category:downloaded
                        Size (bytes):5737
                        Entropy (8bit):5.352808306587902
                        Encrypted:false
                        SSDEEP:
                        MD5:1F9106180D962A716A6C344BE760D65C
                        SHA1:3D0F9DEF8F5035F03CFAA3FE492CBB0E6B06D120
                        SHA-256:E8B87238B975C23B224D75A01728CF9B13F5492EECFFFBC3AAE8164610F4EA00
                        SHA-512:58A238BAEBB68B0B52B0641EFEA2F1AA88D735F1F0CB88F068AECA46428094C4EDF66426DDA536102D92CAF080DF961CD9CA50758D67A5B5861B0DC24090390E
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/213-e5269e40870a4513.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c32861e3-bba2-4716-935d-482dd9715ae6",e._sentryDebugIdIdentifier="sentry-dbid-c32861e3-bba2-4716-935d-482dd9715ae6")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[213],{2738:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(5388),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7213:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return j}});let r=n(3150),o=n(7437),l=r._
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):45
                        Entropy (8bit):4.055648863372104
                        Encrypted:false
                        SSDEEP:
                        MD5:D7B3C7DB83B923DD45F0639F797C2449
                        SHA1:24A2CBEF44722DD4DBC83C77E8F5722B5F01743B
                        SHA-256:57299DB7A79E5B29AFAA144B2CF7D721F188ECB7EDDBDF19FF6E739ED6F4074A
                        SHA-512:77D883F0DAB690433D03EBAFF1EEADF59497D0FAC5692EAA85CD2AAC0A4FD7D5D3305F5433E195BADD52DD0BE113EBB400D3F52B94E7BD56F2FC60797C10E2E2
                        Malicious:false
                        Reputation:unknown
                        Preview:{"id":"a6795d64-0233-4a6d-938d-ae789a5ebbea"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):94
                        Entropy (8bit):4.64778609111013
                        Encrypted:false
                        SSDEEP:
                        MD5:56ECA4B409D5A2AF3956609F6198EFDB
                        SHA1:E445DA4491B779F6538FE8DBA6B536894D37818F
                        SHA-256:6C01EEE20C63EFE6E9E4313ACE5A0A60FF1AC732CCD25B3187832513122F4551
                        SHA-512:DDB6D48620F20164FB4534241F3B8A2951F52C66CF2D8F0787616A17ED655BA6B146C8D7D50EA580082810971CA4F28C3D2843117AFB1CC082AAD2B118CFEA45
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/47f9fc0cfa2a6254.css
                        Preview:.loading_container__nZ4r5{display:flex;justify-content:center;align-items:center;height:100vh}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):173176
                        Entropy (8bit):5.253739543807561
                        Encrypted:false
                        SSDEEP:
                        MD5:A232536D2F31737581A19FD98318DF4D
                        SHA1:06902124A03B60D04DE3343A8F8CBB53A2A17B79
                        SHA-256:E6562C0D922CCB9FFE80B4B7157E4B2349F8EF96A8F31B3BC00D9A784C57086C
                        SHA-512:5460AF5BDF862624E06D104F09F08A49E35936CEDDE9E42F365B496D425DAC45E3CA45663658070AF1FA6CE482EA91342589145F3C6BAC0EB3ABCAC0B1671E64
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/fd9d1056-cd52c683650ad9ff.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4457b384-95dc-428a-9c09-b21ee5b934a8",e._sentryDebugIdIdentifier="sentry-dbid-4457b384-95dc-428a-9c09-b21ee5b934a8")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5228),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2121), with no line terminators
                        Category:downloaded
                        Size (bytes):2121
                        Entropy (8bit):5.2221585686957015
                        Encrypted:false
                        SSDEEP:
                        MD5:93A735C2553DBED455C2E7F9A524F176
                        SHA1:DA2F848D393C2592D725665C028CA66682AAE698
                        SHA-256:DE2871AD90DD9099A2033647A0845E3554B260959F9EC9B7CCB3A5DB8C5B3577
                        SHA-512:5F00C8089B11F8D55A46F2882D1FE136CACA08D934686C9D295D6DE56C71EEAA778D36DCD3F7B2ABA5AB560134F4DD2F9B22E1500181E0BBAA236EE05DAE8E7F
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/3aa6795ebc90ee80.css
                        Preview:@font-face{font-family:__Nunito_548c6a;font-style:normal;font-weight:200 1000;font-display:swap;src:url(https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/bde16c1724335d95-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c8a,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Nunito_548c6a;font-style:normal;font-weight:200 1000;font-display:swap;src:url(https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/8a9e72331fecd08b-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Nunito_548c6a;font-style:normal;font-weight:200 1000;font-display:swap;src:url(https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/0610ebff456d6cfc-s.woff2) format("woff2");unicode-range:u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0301,u+0303-0304,u+0308-0309,u+03
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2450), with no line terminators
                        Category:downloaded
                        Size (bytes):2450
                        Entropy (8bit):5.1175809946748805
                        Encrypted:false
                        SSDEEP:
                        MD5:5551A7CA6735CCA5EF6126AB2619AA46
                        SHA1:C174905AE7EAC6B3F5DDDFAF8FF52A423C4ED423
                        SHA-256:1A35DCA1EE246323C667B796858E093142160F78208F46A6FECD51D739555448
                        SHA-512:FA9B7E7EC715E32B249E61FE3A0D6ADD6430D56937AEF77CC96E3E35DBA118DA42BBB3EB999C351F4DA8D7D7F7A003C6944547BBB435456F01A80977396048C8
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/1fe09aeaac22aa6d.css
                        Preview:._button_1euqi_1{position:relative;transition:filter .25s;cursor:pointer;outline:none;border:none;border-radius:10px;-webkit-user-select:none;-moz-user-select:none;user-select:none;text-decoration:none}a._button_1euqi_1{display:inline-block}._legacy_1euqi_16._button_1euqi_1{border-radius:5px}._shadow_1euqi_20{position:absolute;top:0;left:0;transform:translateY(2px);transition:transform .6s cubic-bezier(.3,.7,.4,1);border-radius:10px;background:#0003;width:100%;height:100%}._legacy_1euqi_16 ._shadow_1euqi_20{border-radius:5px}._button_1euqi_1:hover>._shadow_1euqi_20{transform:translateY(4px);transition:transform .25s cubic-bezier(.3,.7,.4,1.5)}._button_1euqi_1:active>._shadow_1euqi_20{transform:translateY(2px);transition:transform 34ms}._back_1euqi_46{position:absolute;top:0;left:0;filter:brightness(.7);border-radius:10px;width:100%;height:100%}._secondary_1euqi_56 ._back_1euqi_46{filter:none;background-color:#dcdcdc}._legacy_1euqi_16 ._back_1euqi_46{border-radius:5px}._front_1euqi_65{d
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4214), with no line terminators
                        Category:downloaded
                        Size (bytes):4214
                        Entropy (8bit):5.45325936929547
                        Encrypted:false
                        SSDEEP:
                        MD5:630D43B5336EE75714AC83B2BC9F48F1
                        SHA1:115BD4E422201916AE1F7E6AFC01DB5CC46A711B
                        SHA-256:D02776367E60D5C6379D5B08B05E896F8D2BC9E634BD3F032B6A95A18E6CD755
                        SHA-512:571C0CB1ADA00074CD7A2D76D4037CF284FBE6923EFBDA0D0A0CDCDCD8044843D07B599339955E9B4D14197C159C0E812E28F293D3025F4D9055EF380FE2E193
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/app/(routes)/play/layout-69635a38efbe347b.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5fb35f63-0302-4ad4-9b0d-9bc57e2f3784",e._sentryDebugIdIdentifier="sentry-dbid-5fb35f63-0302-4ad4-9b0d-9bc57e2f3784")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[412],{3450:function(e,t,o){Promise.resolve().then(o.bind(o,7804))},7804:function(e,t,o){"use strict";o.r(t),o.d(t,{default:function(){return p}});var a=o(7437);o(4722);var n=o(479),l=o(6403),s=o(3726),r=o(2265),c=o(562),i=o.n(c);let d="DEFAULT",u=[];switch(d){case"FALL":u=["https://media.blooket.com/image/upload/v1667537874/Media/fall/fall_red_leaf.svg","https://media.blooket.com/image/upload/v1667537876/Media/fall/fall_yellow_leaf.svg","https://media.blooket.com/image/upload/v1667537879/Media/fall/fall_orange_leaf.svg"];break;case"SHAMROCK":u=["https://media.blooket.com/image/upload/v167874219
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 39188, version 1.0
                        Category:downloaded
                        Size (bytes):39188
                        Entropy (8bit):7.994814248555683
                        Encrypted:true
                        SSDEEP:
                        MD5:91C3BC1F55DB641843550A62E39F0031
                        SHA1:555923DDB4702BB7DA14E810AC929F447FABD9D7
                        SHA-256:DD1D87A3E43058C21090E00341B2CCCE34653E9CA3E67C33E4AD7AC9AB6BC883
                        SHA-512:1F1DCAD484C86FD9EE56F711D2AE6781FB9FD390CAA97FF900807380CB29553BE3A9934E0327C4B574BCD0D25241348254419B207B02008A15A9D5111850AD20
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/media/21ed5661b47f7f6d-s.p.woff2
                        Preview:wOF2..............R..................................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%[.:q!..W..t...l..4..`....u...q6..8..]3.....c........G."L&2Z.......9..DE.vZ.....\..........4!.3...l.Y.._..Y....X.,..pIgBr.y.................Y.<...F(9.......$.2/....V..sH.....<T<'i..f..:V._-...*.n...".x.......'.;.ET;q`.j^.S.UT&.y~n..{o...c..+z....#..D.,.B.!9..>...........W.c4-.....}.$$.N5.b....G......LBdQ...t...df2b.I&.U./.....T..,.K.M...@....O.~.0.....$Fr=.....f.A.......@Cf.K....:.*-bu.>..r~.._.Ta..$A%.(...V...!...O....6V.......%..E.H.F.MU(E6....."6c.0.a..?>_......br.[[(.....},@...D......./.$.h.....fq..>..S.e..S..jw..{........i..86.,@.I..~..@..XV~YxC.6.._j...B..h&?c"Wd....2......9.....2...c.......mz`0...../}..)..y.hwK.W.T...}.7..O...o.L.Bo....Y......C].e.._H..yZku.>L.4j...Y...M.Y.Q.!j#.j...=......p)...n:.r.T...-..\.`.../...J.DY...;.2..E..W.u/.C&3.J....Z.6.t..Ep#.Q..ol...{. !..i.HK......-..@.=J.D....#wu!.!%. m.S-7.BL.../.g...=....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):125
                        Entropy (8bit):4.902348961228181
                        Encrypted:false
                        SSDEEP:
                        MD5:2099DBC3E832DCC7C867F14FE4C8E17C
                        SHA1:1F6313BF8E6AD2FDE0CB292CBA9E33C9E11F870B
                        SHA-256:63A43FD05EA8A337F35428847A0EFB53DBDF6903CE597B46AEF4C247961753E6
                        SHA-512:29524FD69EAF48CCBF03289E1862AAFC9127894FB7EC8CFB0F1156DB4B325D52BF2101C0382221FBF29B095201EED56C956F17089101C7AC067EBC519774337D
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/291f6b6bff7ee9a3.css
                        Preview:#_particles_1o7vf_1{width:100%;height:100%}._container_1o7vf_6{position:"absolute";width:"100vw";height:"calc(100vh - 61px)"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (23816), with no line terminators
                        Category:downloaded
                        Size (bytes):23816
                        Entropy (8bit):5.315133955698429
                        Encrypted:false
                        SSDEEP:
                        MD5:27A488C297544BC043F5F25C24E73A97
                        SHA1:D42200978EF758007A60AC901B51DE0F74B8BFD2
                        SHA-256:D5BBDF35C5274C3D27F7FE5D6383976A6EE0900047D7F0BC060F2AE6445BB747
                        SHA-512:C4FB82C954D475033A39AF8AAFEA4A8D29A327B657E351C8781C59E501D89E774430436FF7BCB8FD82282AAEDFF7C9EEE9BC2491067429B9844538E28AA15602
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/chunks/479-6472e3dae37e1a39.js
                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1bc85a17-1e34-4af5-828c-3522afbdbb29",e._sentryDebugIdIdentifier="sentry-dbid-1bc85a17-1e34-4af5-828c-3522afbdbb29")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[479],{479:function(e,t,n){n.d(t,{Z:function(){return I}});var r,o=n(7437),a=n(4927),i=n(753),l=n(8099),s=n(2265);n(2109);let c={blookContainer:"_blookContainer_1qvy8_1",blook:"_blook_1qvy8_1",part:"_part_1qvy8_15"};var u=e=>"string"!=typeof e?{}:e.split(/ ?; ?/).reduce((e,t)=>{let[n,r]=t.split(/ ?: ?/).map((e,t)=>0===t?e.replace(/\s+/g,""):e.trim());if(n&&r){let t=n.replace(/(\w)-(\w)/g,(e,t,n)=>`${t}${n.toUpperCase()}`),o=r.trim();Number.isNaN(Number(r))||(o=Number(r)),e[n.startsWith("-")?n:t]=o}return e},{}),d=["br","col","colgroup","dl","hr","iframe","img","input","link","menuit
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (34225), with no line terminators
                        Category:downloaded
                        Size (bytes):34225
                        Entropy (8bit):6.001848418471853
                        Encrypted:false
                        SSDEEP:
                        MD5:63873AE28BC0A3DE44E528764AF15321
                        SHA1:174BB910B333CF43BD64AC7DFAA86298AEB4DDE5
                        SHA-256:6248196B2C4B1437328557FFDE12B70B0E8DA85B711F234079461016E02B3A56
                        SHA-512:75039D8F6253143C916B3A189F2E7D76D84812DC703FBCCB74B0C76B11F14E4B60B2D207A0372AF264B9DD20DF82DED2DA161A3034C1DCF45EEB7C019DAE5A4E
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/play-frontend/e9e6911ac5d62c918844a1572ee917c20e371971/_next/static/css/7615f30848c32e6f.css
                        Preview:._background_l90pt_1{position:fixed;top:0;left:0;z-index:-1;background-color:#0bc2cf;width:100%;height:100%;overflow:hidden}._checkers_l90pt_12{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%) rotate(15deg);opacity:.1;background-image:url(data:image/png;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                        Category:downloaded
                        Size (bytes):1060809
                        Entropy (8bit):5.55122503180574
                        Encrypted:false
                        SSDEEP:
                        MD5:2C9C070A6735E14B558CD31DA780B622
                        SHA1:DF9683CCA7B59A6B2907731D7F58BDC1A20A1C85
                        SHA-256:09242CEB9AA703D80C7365E82C24D53396261BFB447212C354F7D16DF92C062C
                        SHA-512:81F4E19FE9137849943D3761E3F83C9DC2E57F1CA5E892BAA90A7F91C7A6811D0FE0F86815585DE4D61312C4B262C1D0B1ADFCADA68A9E4D2FA656386DB1B06C
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/games-l/assets/p5-Dvgim8fD.js
                        Preview:import{g as Cn}from"./mathquill-kLBZyqF_.js";function yr(gr){throw new Error('Could not dynamically require "'+gr+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}var cn={exports:{}};(function(gr,An){(function(vr){gr.exports=vr()})(function(){var vr;return function t(H,C,m){function y(g,p){if(!C[g]){if(!H[g]){var r=typeof yr=="function"&&yr;if(!p&&r)return r(g,!0);if(u)return u(g,!0);throw(p=new Error("Cannot find module '"+g+"'")).code="MODULE_NOT_FOUND",p}r=C[g]={exports:{}},H[g][0].call(r.exports,function(n){return y(H[g][1][n]||n)},r,r.exports,t,H,C,m)}return C[g].exports}for(var u=typeof yr=="function"&&yr,d=0;d<m.length;d++)y(m[d]);return y}({1:[function(t,H,C){C.byteLength=function(a){var a=r(a),i=a[0],a=a[1];return 3*(i+a)/4-a},C.toByteArray=function(n){var i,a,s=r(n),l=s[0],s=s[1],o=new u(function(b,w){return 3*(b+w)/4-w}(l,s)),h=0,f=0<s?l-4:l;for(a=0;a<f;a+=4)i=y[n.char
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):5863
                        Entropy (8bit):4.532956658425609
                        Encrypted:false
                        SSDEEP:
                        MD5:A3B8D5E6870E43EE076B45FD41D16324
                        SHA1:057CAC2BB8C369778084EC2B97FD673F0DA1DF16
                        SHA-256:9856BF4ACE01B7F0AD8BD30CE33163B23C56F7D8CE43599D7F9CAAB660CAA5FF
                        SHA-512:FC64131C81CC848EB0D5300ACDEE90700EA0FC67AD2D5D1EBFFDEF8FC995D1E28A0058A90B65D3B9482C798EE631B7E73198329595E62943BB22399304331AFC
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/marketassets/blooks/rabbit.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 300 345"><defs><linearGradient id="A" x1="150" y1="356.11" x2="150" y2="161.16" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e7bf9a"/><stop offset=".69" stop-color="#a3704a"/></linearGradient><linearGradient id="B" x1="150" y1="351.03" x2="150" y2="245.21" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fbe2cd"/><stop offset=".69" stop-color="#e7bf9a"/></linearGradient></defs><path d="M263.62,345H36.38A36.38,36.38,0,0,1,0,308.62V259.14H300v49.48A36.38,36.38,0,0,1,263.62,345Z" fill="url(#A)"/><g fill="#e7bf9a"><rect y="70.78" width="300" height="227.62" rx="36.38"/><path d="M14.48 274.7s-12.77 18.8-2.72 28.86c5.38 5.38 12.2 2.55 17.35-1.24 2 4.47 5.22 8.42 10.5 9.5 13.92 2.85 16.22-20.92 16.22-20.92"/></g><path d="M14.48 274.7a62.77 62.77 0 0 0-3.63 11.89c-.73 3.92-.8 7.9.5 11a10.1 10.1 0 0 0 2.81 3.86 6.36 6.36 0 0 0 3.77 1.66 9.76 9.76 0 0 0 4.44-.88 24.82 24.82 0 0 0 4.69-2.72l3.53-2.5 1.7 3.88a20.51 20
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):8752
                        Entropy (8bit):4.826842371145676
                        Encrypted:false
                        SSDEEP:
                        MD5:1231DA8FC0B9E18B039FBE71AED0A4F1
                        SHA1:11FD6ABDB100A0F695BEA4811F51686E5EFAF6F0
                        SHA-256:5F76191FF9210205DED3581A3BBB61F18DB17CB958576D23D587D263D7805859
                        SHA-512:28597D9B4FACF67C90930B8D0364D312F5EE822E61D549331BF648366FD7D05469AE315B7E9F18C96795AF40BE0C679665D9FB3F8B53593602B5780E8869E44A
                        Malicious:false
                        Reputation:unknown
                        URL:https://ac.blooket.com/marketassets/blooks/dragon.svg
                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 300 345"><defs><style>.cls-1{fill:url(#linear-gradient);}.cls-2{fill:#12543f;fill-opacity:0.4;}.cls-3{fill:#2fa04a;}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:url(#linear-gradient-3);}.cls-6{fill:url(#linear-gradient-4);}.cls-7{fill:url(#linear-gradient-5);}.cls-8{fill:url(#linear-gradient-6);}.cls-9{fill:url(#linear-gradient-7);}.cls-10,.cls-13,.cls-14,.cls-15{fill:#237d3e;}.cls-10{fill-opacity:0.8;}.cls-11{fill:#fff;}.cls-12{fill:#414042;}.cls-13{opacity:0.5;}.cls-14{fill-opacity:0.5;}.cls-15{opacity:0.6;}.cls-16{fill:#58595b;}.cls-17{fill:#bcbec0;}</style><linearGradient id="linear-gradient" x1="150" y1="347.09" x2="150" y2="229.5" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1f8e58"/><stop offset="1" stop-color="#104931"/><stop offset="1" stop-color="#176737"/></linearGradient><linearGradient id="linear-gradient-2" x1="150" y1="30.55
                        No static file info