Edit tour

Windows Analysis Report
https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7Sb

Overview

General Information

Sample URL:https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3
Analysis ID:1672178
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains password input but no form action

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 2572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,3731448490151038570,7571775258207181503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2004 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: audrey.lizotte@economie.gouv.qc.ca
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5KKWPQK
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745420219333&cv=11&fst=1745420219333&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745420219349&cv=11&fst=1745420219349&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://app.hubspot.com/feedback-web-fetcher
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5KKWPQK
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745420219333&cv=11&fst=1745420219333&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/812495571?random=1745420219349&cv=11&fst=1745420219349&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: <input type="password" .../> found
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.24:60848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.223.152:443 -> 192.168.2.24:60857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.175.201:443 -> 192.168.2.24:60859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.76.142:443 -> 192.168.2.24:60862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.24:60858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.240.124:443 -> 192.168.2.24:60863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.24:60865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.24:60871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:60874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.24:60877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.240:443 -> 192.168.2.24:60880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:60881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.24:60884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.244.108:443 -> 192.168.2.24:60889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.24:60894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.24:60895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.84.203.90:443 -> 192.168.2.24:60896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.24:60917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.14:443 -> 192.168.2.24:60918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.24:60921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.24:60926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.24:60927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.24:60932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.24:60933 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.24:60934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.106:443 -> 192.168.2.24:60935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.24:60947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.24:60948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.24:60951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.24:60963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.80.136.165:443 -> 192.168.2.24:60964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.80.136.165:443 -> 192.168.2.24:60966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.24:60975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.24:60981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.212.244.202:443 -> 192.168.2.24:60983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.24:60991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.24:60992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.80:443 -> 192.168.2.24:60995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:60998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.24:60997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.174.91:443 -> 192.168.2.24:60999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:61000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.24:61002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.24:61007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:61022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:61023 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 37MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: bibaagb.r.bh.d.sendibt3.com to https://www.zeffy.com/fr-ca/create-password?utm_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionurl=https%3a%2f%2fwww.zeffy.com%2fd%2fpayments&resetpasswordtoken=u2fsdgvkx18650%2bhwrjnk0tv%2bdqdvrhgjsluftmn4vvsnc4cfwoiozc7t8iz5n4s24la19j%2fcyjjkh8dcxue2w%3d%3d
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH HTTP/1.1Host: bibaagb.r.bh.d.sendibt3.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/a1642d1871bf1788.css HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/fc554120659ddcd0.css HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2614165.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1745420100000/2614165.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/2614165/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-aliveOrigin: https://www.zeffy.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.en HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-63282d37157c515f.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-15b15ba8e7ffe6f2.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e5697df81cdb3494.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-fc1c1ea65b675ae6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f6667da5-38130fd5320181f8.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=9e26ee0fd49143bfbb57e3529d3abe7a&traceId=9e26ee0fd49143bfbb57e3529d3abe7a HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-HubSpot-Messages-Uri: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9830-226fdb2828abbba0.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=g9ajhv9GjeEK_Du9dcun7_CkyaXmvjF1OQfVspAJVuk-1745420214-1.0.1.1-HINRqvx3ue4jGCBxgHG7P9ILUMvRMErI.ubeC3bm.gtGDqBdtw4vODRvs2uSVCsu03CJM_8oklPiUVD32TUMay.5hGsJttclQ2MCmD9sQTg
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8370-a6dc16bf2b0f8dbe.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7275-211b86043fd2f9bf.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3399-d7f2868527d5c03a.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5733-e57a7b10e2a8f89a.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=9e26ee0fd49143bfbb57e3529d3abe7a&traceId=9e26ee0fd49143bfbb57e3529d3abe7a HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H6QpLJxICcNCf2afJ855eLLu9rLwWLWKNXZpr8zr29c-1745420216-1.0.1.1-wGjOBIEXUbHKEBJRA7KTBHGtNT6LxxWzalGUIxxJmwbiRSmtFv2fpiiLvGOVX9K1QBSEnFWJfx6ac7I55eWvrm71wS4ScoZeseADfwXHKJY; _cfuvid=gPDyj9iarg1wuqk2ckbpi966UXJ1AILkvYhFsBI.oco-1745420216387-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7908-25c011fdfa693384.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4425-65f1b2262a46d36b.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.0 HTTP/1.1Host: o563579.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telemetry.js HTTP/1.1Host: elements.stytch.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6051-66eaf7d3f5625c75.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1611-def46cf6044c922f.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1150-470168aa892f02b8.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2275-46c8c0eaadfabda7.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2350-500cc06587b13964.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2729-79a96a043f2f0d52.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8733-ed2ef02c9abc89a4.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7932-ab466f72b20ba123.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8638-f1bccb6140815142.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5818-e6dbc1f3012ed587.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-783999025373b042.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5987-80459fb4cd1feae6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/create-password-156f8d40d344cda6.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745420216735&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9850625d-baf9-4f0b-8344-10aa6829e71b&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /application/quebec-user HTTP/1.1Host: api.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_3qLIIdjaxXt9gosz1lwdwY3uxzyZdub9sAkL1B2.vg-1745420219-1.0.1.1-UHv8K4Wm78Tzr7dxIWh1A.GXa4fvWXYDQSoLCnaihDxnCoQcGDSVG1V3JjY3vXlURm.9oC5vx2Pa_QIzod7KGhk9qj37QD3y8LIjfoGOM3k; _cfuvid=PiAGYCorIHIBYxYVrpRDvBLeemlBnlkBHaoPI6pF3u8-1745420219461-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745420216735&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9850625d-baf9-4f0b-8344-10aa6829e71b&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/zeffy.svg HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b
Source: global trafficHTTP traffic detected: GET /td/rul/812495571?random=1745420219333&cv=11&fst=1745420219333&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/812495571?random=1745420219349&cv=11&fst=1745420219349&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay HTTP/1.1Host: sr-client-cfg.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJvcHRPdXQlMjIlM0FmYWxzZSU3RA==
Source: global trafficHTTP traffic detected: GET /_next/static/css/fc554120659ddcd0.css HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJvcHRPdXQlMjIlM0FmYWxzZSU3RA==
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=uwnkjcui3cuw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/zeffy.svg HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.gcp.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1Host: publickeyservice.pa.aws.privacysandboxservices.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /application/quebec-user HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay HTTP/1.1Host: sr-client-cfg.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56c12eb5.48175e14e01782e4.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/656.945e8a53be1d9555.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6121.6850ac99a05e7df7.js HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6ImNkOTIwOWZlLTI0NmEtNGQ3Zi1hNzk3LTEyZThkOGYyYzlhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=4140793&time=1745420218656&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6ImNkOTIwOWZlLTI0NmEtNGQ3Zi1hNzk3LTEyZThkOGYyYzlhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: api.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8e77201f-3158-4965-a02c-93c163705fc7; bcookie="v=2&d68e7983-dc3e-4d9d-80bc-eccccd99054f"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745420222:t=1745506622:v=2:sig=AQHS6aiH3rWcFfxxIa1e6kYT9HaVZqhk"
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Amp-Exp-User: eyJsaWJyYXJ5IjoiZXhwZXJpbWVudC1qcy1jbGllbnQvMS4xMC4yIiwibGFuZ3VhZ2UiOiJlbi1VUyIsInBsYXRmb3JtIjoiV2ViIiwib3MiOiJDaHJvbWUgMTM0IiwiZGV2aWNlX21vZGVsIjoiV2luZG93cyIsImRldmljZV9pZCI6ImNkOTIwOWZlLTI0NmEtNGQ3Zi1hNzk3LTEyZThkOGYyYzlhYiIsInVzZXJfcHJvcGVydGllcyI6e319sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=4140793&time=1745420218656&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8e77201f-3158-4965-a02c-93c163705fc7; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745420222:t=1745506622:v=2:sig=AQHS6aiH3rWcFfxxIa1e6kYT9HaVZqhk"; ar_debug=1; bcookie="v=2&4eb88e4f-b645-4bfb-8221-1087c35c2edd"
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/812495571/?random=1745420219333&cv=11&fst=1745420219333&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745420218656%26li_adsId%3Dbb340443-5245-4e98-87f1-96b92ab3ea78%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8e77201f-3158-4965-a02c-93c163705fc7; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745420222:t=1745506622:v=2:sig=AQHS6aiH3rWcFfxxIa1e6kYT9HaVZqhk"; UserMatchHistory=AQIo00Vi2qE5WQAAAZZjJwUgZwuHOzzLI5hgkVvjUvcyZqBVcDSVoVvPgBZQMpFJAmg5EoGZUge7nA; AnalyticsSyncHistory=AQKVf-9YSdb2cgAAAZZjJwUgvFpQcFHjmkJeCHbTfyYgsCfJWcAXi6evZRT9KSq6TYpe5lToQSFBlQtmu9h4mw; bcookie="v=2&d68e7983-dc3e-4d9d-80bc-eccccd99054f"
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/812495571/?random=1745420219349&cv=11&fst=1745420219349&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQEI/aXOAQiB1s4BCPzbzgEIxeDOAQiu5M4BCN/kzgEIjOXOARiW5c4BSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=uwnkjcui3cuwUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745420219333&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz66wIDOmZVUSdCIv-6vXdgJlMszN8JCUZ2FHi23Ojr1kijEVA&random=1319022601&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/vardata?v=0 HTTP/1.1Host: api.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745420219349&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzYttmGQZ6ewJBw58aukEK_K1LN59viPFoLVVJIWsDCwhoGxuv&random=2082760134&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8e77201f-3158-4965-a02c-93c163705fc7; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745420222:t=1745506622:v=2:sig=AQHS6aiH3rWcFfxxIa1e6kYT9HaVZqhk"; ar_debug=1; UserMatchHistory=AQIo00Vi2qE5WQAAAZZjJwUgZwuHOzzLI5hgkVvjUvcyZqBVcDSVoVvPgBZQMpFJAmg5EoGZUge7nA; AnalyticsSyncHistory=AQKVf-9YSdb2cgAAAZZjJwUgvFpQcFHjmkJeCHbTfyYgsCfJWcAXi6evZRT9KSq6TYpe5lToQSFBlQtmu9h4mw; bcookie="v=2&4eb88e4f-b645-4bfb-8221-1087c35c2edd"
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745420219333&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyz66wIDOmZVUSdCIv-6vXdgJlMszN8JCUZ2FHi23Ojr1kijEVA&random=1319022601&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/812495571/?random=1745420219349&cv=11&fst=1745416800000&bg=ffffff&guid=ON&async=1&gtm=45be54l0v9181656911za200zb832410086&gcd=13r3r3l3l5l1&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&ptag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&hn=www.googleadservices.com&frm=0&tiba=Zeffy&value=28&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.89%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.89&uamb=0&uam=&uap=Windows&uapv=15.0.0&uaw=0&fdr=AQ&auid=1520525182.1745420219&fledge=1&data=event%3DNext.js-hydration%3Bevent_category%3DNext.js%20custom%20metric%3Bevent_label%3D1745420218306-1456376084877%3Bnon_interaction%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDZpuyzYttmGQZ6ewJBw58aukEK_K1LN59viPFoLVVJIWsDCwhoGxuv&random=2082760134&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=8e77201f-3158-4965-a02c-93c163705fc7; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3527:u=1:x=1:i=1745420222:t=1745506622:v=2:sig=AQHS6aiH3rWcFfxxIa1e6kYT9HaVZqhk"; ar_debug=1; UserMatchHistory=AQIo00Vi2qE5WQAAAZZjJwUgZwuHOzzLI5hgkVvjUvcyZqBVcDSVoVvPgBZQMpFJAmg5EoGZUge7nA; AnalyticsSyncHistory=AQKVf-9YSdb2cgAAAZZjJwUgvFpQcFHjmkJeCHbTfyYgsCfJWcAXi6evZRT9KSq6TYpe5lToQSFBlQtmu9h4mw; bcookie="v=2&4eb88e4f-b645-4bfb-8221-1087c35c2edd"
Source: global trafficHTTP traffic detected: GET /feedback-web-fetcher HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H6QpLJxICcNCf2afJ855eLLu9rLwWLWKNXZpr8zr29c-1745420216-1.0.1.1-wGjOBIEXUbHKEBJRA7KTBHGtNT6LxxWzalGUIxxJmwbiRSmtFv2fpiiLvGOVX9K1QBSEnFWJfx6ac7I55eWvrm71wS4ScoZeseADfwXHKJY; _cfuvid=gPDyj9iarg1wuqk2ckbpi966UXJ1AILkvYhFsBI.oco-1745420216387-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sdk.js HTTP/1.1Host: canny.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745420225819&vi=ff934a7cb4fa0c68d1a0d8635f90a6a9&nc=true&u=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1&b=251809558.1.1745420225816&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H6QpLJxICcNCf2afJ855eLLu9rLwWLWKNXZpr8zr29c-1745420216-1.0.1.1-wGjOBIEXUbHKEBJRA7KTBHGtNT6LxxWzalGUIxxJmwbiRSmtFv2fpiiLvGOVX9K1QBSEnFWJfx6ac7I55eWvrm71wS4ScoZeseADfwXHKJY; _cfuvid=gPDyj9iarg1wuqk2ckbpi966UXJ1AILkvYhFsBI.oco-1745420216387-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback-web-renderer-ui/static-1.25326/bundles/fetcher.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveOrigin: https://app.hubspot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745420225819&vi=ff934a7cb4fa0c68d1a0d8635f90a6a9&nc=true&u=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1&b=251809558.1.1745420225816&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=H6QpLJxICcNCf2afJ855eLLu9rLwWLWKNXZpr8zr29c-1745420216-1.0.1.1-wGjOBIEXUbHKEBJRA7KTBHGtNT6LxxWzalGUIxxJmwbiRSmtFv2fpiiLvGOVX9K1QBSEnFWJfx6ac7I55eWvrm71wS4ScoZeseADfwXHKJY; _cfuvid=gPDyj9iarg1wuqk2ckbpi966UXJ1AILkvYhFsBI.oco-1745420216387-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=2614165&utk=ff934a7cb4fa0c68d1a0d8635f90a6a9&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveX-HS-Referer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.hubspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=2614165&utk=ff934a7cb4fa0c68d1a0d8635f90a6a9&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cSdcRU6bVjC4erdTt2eipyvEWfsTlooVZRQYJxGSjGM-1745420217-1.0.1.1-yLitF_ySMpOoaKdnwhRk2PkXhSgqfEGmt29PluVJRQNA9hrv0dFFsgYsEotRCyprIs0FBmJ_MldsWF1oh1xEBU8UVAtkc2kB5ULl24iHlk8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.zeffy.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==; __hstc=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1; hubspotutk=ff934a7cb4fa0c68d1a0d8635f90a6a9; __hssrc=1; __hssc=251809558.1.1745420225816; _fbp=fb.1.1745420228250.92522227572277781
Source: global trafficHTTP traffic detected: GET /tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.zeffy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _rdt_uuid=1745420216730.9850625d-baf9-4f0b-8344-10aa6829e71b; _gcl_au=1.1.1520525182.1745420219; AMP_MKTG_ef17265876=JTdCJTdE; AMP_ef17265876=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjZDkyMDlmZS0yNDZhLTRkN2YtYTc5Ny0xMmU4ZDhmMmM5YWIlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzQ1NDIwMjIwMzk3JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTc0NTQyMDIyMDQwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiUyQyUyMnBhZ2VDb3VudGVyJTIyJTNBMCU3RA==; __hstc=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1; hubspotutk=ff934a7cb4fa0c68d1a0d8635f90a6a9; __hssrc=1; __hssc=251809558.1.1745420225816; _fbp=fb.1.1745420228250.92522227572277781
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Api-Key ef17265876bf3d89e2a3ee5995512724User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Amp-Exp-Library: experiment-js-client/1.10.2sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.zeffy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zeffy.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/v2/flags HTTP/1.1Host: flag.lab.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: bibaagb.r.bh.d.sendibt3.com
Source: global trafficDNS traffic detected: DNS query: www.zeffy.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hubspotfeedback.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: o563579.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: elements.stytch.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: api.zeffy.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: flag.lab.amplitude.com
Source: global trafficDNS traffic detected: DNS query: sr-client-cfg.amplitude.com
Source: global trafficDNS traffic detected: DNS query: api.lab.amplitude.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.gcp.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: canny.io
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: feedback.hubapi.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /report/v4?s=IVGZ0R2fb44bTE%2BUtQPwO%2BApoKkpmBtgbKOTSZSXViETlrD7y6Kzoib7eIic3hdDzM9EgkmjZydrpNmCB4WrNAFZIth2jRsJDQOkET%2FliID8ezyWGbEHyUgxoEYd0h01odyY1ZVv HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 472Content-Type: application/reports+jsonOrigin: https://cdnjs.cloudflare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 23 Apr 2025 14:56:57 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 60873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60892
Source: unknownNetwork traffic detected: HTTP traffic on port 60947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60890
Source: unknownNetwork traffic detected: HTTP traffic on port 60867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60896
Source: unknownNetwork traffic detected: HTTP traffic on port 60958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61030
Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60971
Source: unknownNetwork traffic detected: HTTP traffic on port 60863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60970
Source: unknownNetwork traffic detected: HTTP traffic on port 60995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61026
Source: unknownNetwork traffic detected: HTTP traffic on port 60886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61027
Source: unknownNetwork traffic detected: HTTP traffic on port 61007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60868
Source: unknownNetwork traffic detected: HTTP traffic on port 60940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60867
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60988
Source: unknownNetwork traffic detected: HTTP traffic on port 60828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60984
Source: unknownNetwork traffic detected: HTTP traffic on port 61031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60871
Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60991
Source: unknownNetwork traffic detected: HTTP traffic on port 60917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60879
Source: unknownNetwork traffic detected: HTTP traffic on port 61036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60995
Source: unknownNetwork traffic detected: HTTP traffic on port 61030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60882
Source: unknownNetwork traffic detected: HTTP traffic on port 60967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60880
Source: unknownNetwork traffic detected: HTTP traffic on port 60973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60887
Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60886
Source: unknownNetwork traffic detected: HTTP traffic on port 60885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60817
Source: unknownNetwork traffic detected: HTTP traffic on port 60909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60937
Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60936
Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60933
Source: unknownNetwork traffic detected: HTTP traffic on port 60829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60932
Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60930
Source: unknownNetwork traffic detected: HTTP traffic on port 60933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60829
Source: unknownNetwork traffic detected: HTTP traffic on port 60927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60948
Source: unknownNetwork traffic detected: HTTP traffic on port 60985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60943
Source: unknownNetwork traffic detected: HTTP traffic on port 60996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60940
Source: unknownNetwork traffic detected: HTTP traffic on port 60932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60959
Source: unknownNetwork traffic detected: HTTP traffic on port 60961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61006
Source: unknownNetwork traffic detected: HTTP traffic on port 61020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61009
Source: unknownNetwork traffic detected: HTTP traffic on port 60926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60958
Source: unknownNetwork traffic detected: HTTP traffic on port 60842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60957
Source: unknownNetwork traffic detected: HTTP traffic on port 60974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61002
Source: unknownNetwork traffic detected: HTTP traffic on port 60997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60831
Source: unknownNetwork traffic detected: HTTP traffic on port 60869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61005
Source: unknownNetwork traffic detected: HTTP traffic on port 60847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60960
Source: unknownNetwork traffic detected: HTTP traffic on port 60921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60846
Source: unknownNetwork traffic detected: HTTP traffic on port 60881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60962
Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60907
Source: unknownNetwork traffic detected: HTTP traffic on port 60960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60904
Source: unknownNetwork traffic detected: HTTP traffic on port 60937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60903
Source: unknownNetwork traffic detected: HTTP traffic on port 60975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60900
Source: unknownNetwork traffic detected: HTTP traffic on port 60871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60918
Source: unknownNetwork traffic detected: HTTP traffic on port 60959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60917
Source: unknownNetwork traffic detected: HTTP traffic on port 60936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60913
Source: unknownNetwork traffic detected: HTTP traffic on port 60903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60911
Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60910
Source: unknownNetwork traffic detected: HTTP traffic on port 60865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60926
Source: unknownNetwork traffic detected: HTTP traffic on port 60914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60925
Source: unknownNetwork traffic detected: HTTP traffic on port 60925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60921
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 1.179.112.195:443 -> 192.168.2.24:60843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.24:60848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.80.73:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.223.152:443 -> 192.168.2.24:60857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.175.201:443 -> 192.168.2.24:60859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.76.142:443 -> 192.168.2.24:60862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.24:60858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.240.124:443 -> 192.168.2.24:60863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.24:60865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.24:60871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:60874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.24:60877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.240:443 -> 192.168.2.24:60880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:60881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.24:60884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.244.108:443 -> 192.168.2.24:60889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.24:60894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.24:60895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.84.203.90:443 -> 192.168.2.24:60896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.24:60917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.14:443 -> 192.168.2.24:60918 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.24:60921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.24:60926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.24:60927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.24:60932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.24:60933 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.24:60934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.106:443 -> 192.168.2.24:60935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.21.101:443 -> 192.168.2.24:60938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.24:60940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.54.30.30:443 -> 192.168.2.24:60947 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.8:443 -> 192.168.2.24:60948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.20.101:443 -> 192.168.2.24:60949 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.212.114:443 -> 192.168.2.24:60951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.24:60963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.80.136.165:443 -> 192.168.2.24:60964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.80.136.165:443 -> 192.168.2.24:60966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.24:60969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.24:60975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.24:60976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.24:60981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.212.244.202:443 -> 192.168.2.24:60983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.24:60991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.24:60992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.24:60996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.137.39.80:443 -> 192.168.2.24:60995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:60998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.24:60997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.174.91:443 -> 192.168.2.24:60999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.24:61000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.24:61002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.24:61007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.24:61010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:61022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:61023 version: TLS 1.2
Source: classification engineClassification label: clean1.win@27/0@132/585
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,3731448490151038570,7571775258207181503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2004 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,3731448490151038570,7571775258207181503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2004 /prefetch:11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.zeffy.com/_next/static/css/fc554120659ddcd0.css0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.en0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/main-e5697df81cdb3494.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7275-211b86043fd2f9bf.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7908-25c011fdfa693384.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/css/a1642d1871bf1788.css0%Avira URL Cloudsafe
https://api.zeffy.com/application/quebec-user0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8638-f1bccb6140815142.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.js0%Avira URL Cloudsafe
https://www.zeffy.com/manifest.json0%Avira URL Cloudsafe
https://o563579.ingest.sentry.io/api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.00%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/6051-66eaf7d3f5625c75.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5818-e6dbc1f3012ed587.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2350-500cc06587b13964.js0%Avira URL Cloudsafe
https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/1611-def46cf6044c922f.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5733-e57a7b10e2a8f89a.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/webpack-63282d37157c515f.js0%Avira URL Cloudsafe
https://js.hubspotfeedback.com/feedbackweb-new.js0%Avira URL Cloudsafe
https://js.hs-scripts.com/2614165.js0%Avira URL Cloudsafe
https://www.google.com/recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F30%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/1150-470168aa892f02b8.js0%Avira URL Cloudsafe
https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=26141650%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/pages/_app-fc1c1ea65b675ae6.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/9830-226fdb2828abbba0.js0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=IVGZ0R2fb44bTE%2BUtQPwO%2BApoKkpmBtgbKOTSZSXViETlrD7y6Kzoib7eIic3hdDzM9EgkmjZydrpNmCB4WrNAFZIth2jRsJDQOkET%2FliID8ezyWGbEHyUgxoEYd0h01odyY1ZVv0%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1745420216735&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9850625d-baf9-4f0b-8344-10aa6829e71b&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2284-783999025373b042.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/5987-80459fb4cd1feae6.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8733-ed2ef02c9abc89a4.js0%Avira URL Cloudsafe
https://js.hs-analytics.net/analytics/1745420100000/2614165.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/f6667da5-38130fd5320181f8.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/7932-ab466f72b20ba123.js0%Avira URL Cloudsafe
https://api.hubspot.com/livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=9e26ee0fd49143bfbb57e3529d3abe7a&traceId=9e26ee0fd49143bfbb57e3529d3abe7a0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2729-79a96a043f2f0d52.js0%Avira URL Cloudsafe
https://js.hs-banner.com/v2/2614165/banner.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/framework-15b15ba8e7ffe6f2.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/8370-a6dc16bf2b0f8dbe.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/pages/create-password-156f8d40d344cda6.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/3399-d7f2868527d5c03a.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/2275-46c8c0eaadfabda7.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/4425-65f1b2262a46d36b.js0%Avira URL Cloudsafe
https://www.zeffy.com/favicon.ico0%Avira URL Cloudsafe
https://px.ads.linkedin.com/attribution_trigger?pid=4140793&time=1745420218656&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://app.hubspot.com/feedback-web-fetcher0%Avira URL Cloudsafe
https://www.zeffy.com/assets/icons/zeffy.svg0%Avira URL Cloudsafe
https://www.zeffy.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.25326/bundles/fetcher.js0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=GET0%Avira URL Cloudsafe
https://api.lab.amplitude.com/sdk/v2/vardata?v=00%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C1190%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=FGET0%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745420225819&vi=ff934a7cb4fa0c68d1a0d8635f90a6a9&nc=true&u=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1&b=251809558.1.1745420225816&cc=150%Avira URL Cloudsafe
https://flag.lab.amplitude.com/sdk/v2/flags0%Avira URL Cloudsafe
https://feedback.hubapi.com/feedback/public/v1/web-config?portalId=2614165&utk=ff934a7cb4fa0c68d1a0d8635f90a6a9&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/56c12eb5.48175e14e01782e4.js0%Avira URL Cloudsafe
https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745420218656%26li_adsId%3Dbb340443-5245-4e98-87f1-96b92ab3ea78%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtrue0%Avira URL Cloudsafe
https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=uwnkjcui3cuw0%Avira URL Cloudsafe
https://sr-client-cfg.amplitude.com/config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplay0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=true0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/656.945e8a53be1d9555.js0%Avira URL Cloudsafe
https://api.zeffy.com/graphql0%Avira URL Cloudsafe
https://www.zeffy.com/_next/static/chunks/6121.6850ac99a05e7df7.js0%Avira URL Cloudsafe
https://www.zeffy.com/_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=F9puk%2FCJlT7VgqDQ9xhP0VJjhjmb0Vkedi3aGz7%2FwkM3TFRSiGTCH%2Bme6dn%2BzR0zWg0kkB21SpHtZjE2ZUTvuUXiK7y1yE1A3ZYNWGo%2BmYMXY2nad6ehdLyIHn%2BMrA%2FVDReTwAQ%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=q9D8EWdhfFDSFEtfKLF%2BNOEg1Uw2ctFSXNG%2F9AUQ9QxdREmMQ5AZEf%2FAsXaJRHovO3CHejOyHWS9UZuBkt162d20CA07ee8gTm4jAbG925Gy54ATmnQbRCynAGMJOLL4Bg%3D%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.80.73
truefalse
    high
    cta-service-cms2.hubspot.com
    104.16.118.116
    truefalse
      high
      js.hs-analytics.net
      104.17.175.201
      truefalse
        high
        elements.stytch.com
        99.84.203.90
        truefalse
          high
          publickeyservice.pa-3.aws.privacysandboxservices.com
          3.167.212.8
          truefalse
            high
            www.zeffy.com
            104.18.20.101
            truefalse
              high
              api2.amplitude.com
              35.80.136.165
              truefalse
                high
                r1.mailin.fr
                1.179.112.195
                truefalse
                  high
                  canny.io
                  216.137.39.80
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    31.13.70.7
                    truefalse
                      high
                      track.hubspot.com
                      104.16.117.116
                      truefalse
                        high
                        sr-client-cfg.amplitude.com
                        3.167.212.106
                        truefalse
                          high
                          js.hs-scripts.com
                          104.16.137.209
                          truefalse
                            high
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              publickeyservice-a.pa-3.gcp.privacysandboxservices.com
                              34.54.30.30
                              truefalse
                                high
                                www.google.com
                                192.178.49.196
                                truefalse
                                  high
                                  js.usemessages.com
                                  104.16.76.142
                                  truefalse
                                    high
                                    amplitude.map.fastly.net
                                    151.101.130.132
                                    truefalse
                                      unknown
                                      js.hubspotfeedback.com
                                      104.17.240.124
                                      truefalse
                                        high
                                        js.hs-banner.com
                                        172.64.147.16
                                        truefalse
                                          high
                                          star-mini.c10r.facebook.com
                                          31.13.70.36
                                          truefalse
                                            high
                                            a.nel.cloudflare.com
                                            35.190.80.1
                                            truefalse
                                              high
                                              static.hsappstatic.net
                                              104.17.174.91
                                              truefalse
                                                high
                                                app.hubspot.com
                                                104.16.118.116
                                                truefalse
                                                  high
                                                  feedback.hubapi.com
                                                  104.18.240.108
                                                  truefalse
                                                    high
                                                    js.hubspot.com
                                                    104.16.118.116
                                                    truefalse
                                                      high
                                                      js.hsadspixel.net
                                                      104.17.223.152
                                                      truefalse
                                                        high
                                                        dualstack.reddit.map.fastly.net
                                                        151.101.1.140
                                                        truefalse
                                                          high
                                                          api.hubspot.com
                                                          104.16.118.116
                                                          truefalse
                                                            high
                                                            reddit.map.fastly.net
                                                            151.101.193.140
                                                            truefalse
                                                              high
                                                              ln-0002.ln-msedge.net
                                                              150.171.22.12
                                                              truefalse
                                                                high
                                                                googleads.g.doubleclick.net
                                                                192.178.49.194
                                                                truefalse
                                                                  high
                                                                  api.hubapi.com
                                                                  104.18.241.108
                                                                  truefalse
                                                                    high
                                                                    api.zeffy.com
                                                                    104.18.21.101
                                                                    truefalse
                                                                      high
                                                                      td.doubleclick.net
                                                                      142.250.68.226
                                                                      truefalse
                                                                        high
                                                                        o563579.ingest.sentry.io
                                                                        34.120.195.249
                                                                        truefalse
                                                                          high
                                                                          perf-na1.hsforms.com
                                                                          104.18.80.204
                                                                          truefalse
                                                                            high
                                                                            a1916.dscg2.akamai.net
                                                                            23.220.73.14
                                                                            truefalse
                                                                              high
                                                                              alb.reddit.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.facebook.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  www.redditstatic.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    publickeyservice.pa.gcp.privacysandboxservices.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      www.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        bibaagb.r.bh.d.sendibt3.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          publickeyservice.pa.aws.privacysandboxservices.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            px.ads.linkedin.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              connect.facebook.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                flag.lab.amplitude.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  api.lab.amplitude.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    snap.licdn.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                        high
                                                                                                        https://cdnjs.cloudflare.com/polyfill/v2/polyfill.min.js?features=Intl.~locale.fr,Intl.~locale.enfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.zeffy.com/_next/static/chunks/7908-25c011fdfa693384.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.zeffy.com/favicon.icofalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdoaCDsP7iM_WT86Dfalse
                                                                                                          high
                                                                                                          https://js.hs-banner.com/v2/cf-locationfalse
                                                                                                            high
                                                                                                            https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                              high
                                                                                                              https://www.zeffy.com/_next/static/chunks/7275-211b86043fd2f9bf.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://js.usemessages.com/conversations-embed.jsfalse
                                                                                                                high
                                                                                                                https://px.ads.linkedin.com/attribution_trigger?pid=4140793&time=1745420218656&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/assets/icons/zeffy.svgfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/_next/static/css/fc554120659ddcd0.cssfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/_next/static/chunks/main-e5697df81cdb3494.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.facebook.com/tr/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=GETfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/cdn-cgi/rum?false
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/_next/static/css/a1642d1871bf1788.cssfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api.zeffy.com/application/quebec-userfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/_next/static/chunks/8638-f1bccb6140815142.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_buildManifest.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.zeffy.com/manifest.jsonfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovHfalse
                                                                                                                  unknown
                                                                                                                  https://www.zeffy.com/_next/static/chunks/2350-500cc06587b13964.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.zeffy.com/_next/static/chunks/5818-e6dbc1f3012ed587.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=truefalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://app.hubspot.com/feedback-web-fetcherfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://o563579.ingest.sentry.io/api/5703794/envelope/?sentry_key=781fd8112e4243c1b089f1385fca29eb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.119.0false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.zeffy.com/_next/static/chunks/6051-66eaf7d3f5625c75.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://app.hubspot.com/api/cartographer/v1/iplfalse
                                                                                                                    high
                                                                                                                    https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=2614165&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                      high
                                                                                                                      https://www.zeffy.com/_next/static/chunks/5733-e57a7b10e2a8f89a.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://api.lab.amplitude.com/sdk/v2/vardata?v=0false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.25326/bundles/fetcher.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.zeffy.com/fr-CA/create-password?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dfalse
                                                                                                                        unknown
                                                                                                                        https://www.zeffy.com/_next/static/chunks/1611-def46cf6044c922f.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://connect.facebook.net/signals/config/2904194103159151?v=2.9.199&r=stable&domain=www.zeffy.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://js.hs-scripts.com/2614165.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://js.hubspotfeedback.com/feedbackweb-new.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.zeffy.com/_next/static/chunks/webpack-63282d37157c515f.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.zeffy.com/_next/static/chunks/1150-470168aa892f02b8.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/recaptcha/enterprise.js?render=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-keysfalse
                                                                                                                          high
                                                                                                                          https://www.zeffy.com/_next/static/chunks/pages/_app-fc1c1ea65b675ae6.jsfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.zeffy.com/_next/static/--34BHpCgMdtMOe6GYUp9/_ssgManifest.jsfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2904194103159151&ev=PageView&dl=https%3A%2F%2Fwww.zeffy.com&rl=&if=false&ts=1745420228253&sw=1280&sh=1024&ud[external_id]=ff934a7cb4fa0c68d1a0d8635f90a6a9&v=2.9.199&r=stable&a=hubspot&ec=0&o=12316&fbp=fb.1.1745420228250.92522227572277781&pm=1&hrl=cbc40c&ler=empty&cdl=API_unavailable&it=1745420227271&coo=false&cs_cc=1&cas=7689875147729732%2C8241416259210742%2C8300272923325385%2C6196963943745925&rqm=FGETfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.zeffy.com/_next/static/chunks/56c12eb5.48175e14e01782e4.jsfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://flag.lab.amplitude.com/sdk/v2/flagsfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://feedback.hubapi.com/feedback/public/v1/web-config?portalId=2614165&utk=ff934a7cb4fa0c68d1a0d8635f90a6a9&bundleVersion=1.25326&currentUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&pageUrl=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253Dfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://js.hsadspixel.net/fb.jsfalse
                                                                                                                            high
                                                                                                                            https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2614165false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://a.nel.cloudflare.com/report/v4?s=IVGZ0R2fb44bTE%2BUtQPwO%2BApoKkpmBtgbKOTSZSXViETlrD7y6Kzoib7eIic3hdDzM9EgkmjZydrpNmCB4WrNAFZIth2jRsJDQOkET%2FliID8ezyWGbEHyUgxoEYd0h01odyY1ZVvfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D4140793%26time%3D1745420218656%26li_adsId%3Dbb340443-5245-4e98-87f1-96b92ab3ea78%26url%3Dhttps%253A%252F%252Fwww.zeffy.com%252Ffr-CA%252Fcreate-password%253FUTM_source%253Demail_activateaccount%2526email%253Daudrey.lizotte%252540economie.gouv.qc.ca%2526lng%253Dfr%2526redirectionUrl%253Dhttps%25253A%25252F%25252Fwww.zeffy.com%25252Fd%25252Fpayments%2526resetPasswordToken%253DU2FsdGVkX18650%25252BHWRjNK0Tv%25252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%25252FcYJJkH8DcxUe2w%25253D%25253D%26cookiesTest%3Dtrue%26liSync%3Dtruefalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1false
                                                                                                                              high
                                                                                                                              https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4140793&time=1745420218656&li_adsId=bb340443-5245-4e98-87f1-96b92ab3ea78&url=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&cookiesTest=true&liSync=truefalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=2614165&rcu=https%3A%2F%2Fwww.zeffy.com%2Fcreate-password&pu=https%3A%2F%2Fwww.zeffy.com%2Ffr-CA%2Fcreate-password%3FUTM_source%3Demail_activateaccount%26email%3Daudrey.lizotte%2540economie.gouv.qc.ca%26lng%3Dfr%26redirectionUrl%3Dhttps%253A%252F%252Fwww.zeffy.com%252Fd%252Fpayments%26resetPasswordToken%3DU2FsdGVkX18650%252BHWRjNK0Tv%252BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%252FcYJJkH8DcxUe2w%253D%253D&t=Zeffy&cts=1745420225819&vi=ff934a7cb4fa0c68d1a0d8635f90a6a9&nc=true&u=251809558.ff934a7cb4fa0c68d1a0d8635f90a6a9.1745420225816.1745420225816.1745420225816.1&b=251809558.1.1745420225816&cc=15false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.zeffy.com/_next/static/chunks/9830-226fdb2828abbba0.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.zeffy.com/_next/static/chunks/2284-783999025373b042.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://alb.reddit.com/rp.gif?ts=1745420216735&id=a2_ffg8zdp0qdkc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9850625d-baf9-4f0b-8344-10aa6829e71b&aaid=&em=&pn=&external_id=&idfa=&integration=gtm&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.zeffy.com/_next/static/chunks/5987-80459fb4cd1feae6.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://snap.licdn.com/li.lms-analytics/insight.min.jsfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcuejsmAAAAADR3hxzFf3qF5vhfEEb0XzikZ5F3&co=aHR0cHM6Ly93d3cuemVmZnkuY29tOjQ0Mw..&hl=en&v=w0_qmZVSdoaCDsP7iM_WT86D&size=invisible&cb=uwnkjcui3cuwfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.zeffy.com/_next/static/chunks/f6667da5-38130fd5320181f8.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.facebook.com/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                                  high
                                                                                                                                  https://js.hubspot.com/web-interactives-embed.jsfalse
                                                                                                                                    high
                                                                                                                                    https://canny.io/sdk.jsfalse
                                                                                                                                      high
                                                                                                                                      https://www.zeffy.com/_next/static/chunks/7932-ab466f72b20ba123.jsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://elements.stytch.com/telemetry.jsfalse
                                                                                                                                        high
                                                                                                                                        https://sr-client-cfg.amplitude.com/config?api_key=ef17265876bf3d89e2a3ee5995512724&config_keys=sessionReplayfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.zeffy.com/_next/static/chunks/8733-ed2ef02c9abc89a4.jsfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-keysfalse
                                                                                                                                          high
                                                                                                                                          https://js.hs-banner.com/v2/2614165/banner.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://js.hs-analytics.net/analytics/1745420100000/2614165.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.hubspot.com/livechat-public/v1/message/public?portalId=2614165&conversations-embed=static-1.21486&mobile=false&messagesUtk=9e26ee0fd49143bfbb57e3529d3abe7a&traceId=9e26ee0fd49143bfbb57e3529d3abe7afalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.zeffy.com/_next/static/chunks/8370-a6dc16bf2b0f8dbe.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.zeffy.com/_next/static/chunks/2729-79a96a043f2f0d52.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.zeffy.com/graphqlfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.zeffy.com/_next/static/chunks/656.945e8a53be1d9555.jsfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://a.nel.cloudflare.com/report/v4?s=F9puk%2FCJlT7VgqDQ9xhP0VJjhjmb0Vkedi3aGz7%2FwkM3TFRSiGTCH%2Bme6dn%2BzR0zWg0kkB21SpHtZjE2ZUTvuUXiK7y1yE1A3ZYNWGo%2BmYMXY2nad6ehdLyIHn%2BMrA%2FVDReTwAQ%3Dfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://api2.amplitude.com/2/httpapifalse
                                                                                                                                            high
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/6121.6850ac99a05e7df7.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://a.nel.cloudflare.com/report/v4?s=q9D8EWdhfFDSFEtfKLF%2BNOEg1Uw2ctFSXNG%2F9AUQ9QxdREmMQ5AZEf%2FAsXaJRHovO3CHejOyHWS9UZuBkt162d20CA07ee8gTm4jAbG925Gy54ATmnQbRCynAGMJOLL4Bg%3D%3Dfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/framework-15b15ba8e7ffe6f2.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/pages/create-password-156f8d40d344cda6.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/3399-d7f2868527d5c03a.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/4425-65f1b2262a46d36b.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/static/chunks/2275-46c8c0eaadfabda7.jsfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.zeffy.com/_next/data/--34BHpCgMdtMOe6GYUp9/fr-CA/create-password.json?UTM_source=email_activateaccount&email=audrey.lizotte%40economie.gouv.qc.ca&lng=fr&redirectionUrl=https%3A%2F%2Fwww.zeffy.com%2Fd%2Fpayments&resetPasswordToken=U2FsdGVkX18650%2BHWRjNK0Tv%2BdQdvrhGJslUFTMN4VvsnC4cfwoIOZc7T8IZ5n4S24La19J%2FcYJJkH8DcxUe2w%3D%3Dfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            3.167.212.8
                                                                                                                                            publickeyservice.pa-3.aws.privacysandboxservices.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            151.101.130.132
                                                                                                                                            amplitude.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            192.178.49.164
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.178.49.202
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.137.39.80
                                                                                                                                            canny.ioUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            104.16.80.73
                                                                                                                                            static.cloudflareinsights.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.16.118.116
                                                                                                                                            cta-service-cms2.hubspot.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.18.40.240
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            151.101.193.140
                                                                                                                                            reddit.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            104.18.240.108
                                                                                                                                            feedback.hubapi.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            35.190.80.1
                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            99.84.203.90
                                                                                                                                            elements.stytch.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            150.171.22.12
                                                                                                                                            ln-0002.ln-msedge.netUnited States
                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            1.179.112.195
                                                                                                                                            r1.mailin.frAustralia
                                                                                                                                            9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                                                                                                            104.17.240.124
                                                                                                                                            js.hubspotfeedback.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            23.220.73.14
                                                                                                                                            a1916.dscg2.akamai.netUnited States
                                                                                                                                            13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                            31.13.70.36
                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            1.1.1.1
                                                                                                                                            unknownAustralia
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.18.80.204
                                                                                                                                            perf-na1.hsforms.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            74.125.137.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.178.49.170
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.241.108
                                                                                                                                            api.hubapi.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.16.137.209
                                                                                                                                            js.hs-scripts.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.68.226
                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.175.201
                                                                                                                                            js.hs-analytics.netUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            3.167.212.106
                                                                                                                                            sr-client-cfg.amplitude.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.212.244.202
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.68.232
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.68.234
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.69.10
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.68.238
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.69.14
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.80.136.165
                                                                                                                                            api2.amplitude.comUnited States
                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                            172.64.147.16
                                                                                                                                            js.hs-banner.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.17.174.91
                                                                                                                                            static.hsappstatic.netUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.18.244.108
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            151.101.194.132
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            3.167.212.114
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.54.30.30
                                                                                                                                            publickeyservice-a.pa-3.gcp.privacysandboxservices.comUnited States
                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                            104.17.24.14
                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            192.178.49.194
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.178.49.195
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            192.178.49.196
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.1.140
                                                                                                                                            dualstack.reddit.map.fastly.netUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            104.18.21.101
                                                                                                                                            api.zeffy.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            31.13.70.7
                                                                                                                                            scontent.xx.fbcdn.netIreland
                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                            104.16.76.142
                                                                                                                                            js.usemessages.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            151.101.2.132
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            104.17.223.152
                                                                                                                                            js.hsadspixel.netUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.16.117.116
                                                                                                                                            track.hubspot.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            34.120.195.249
                                                                                                                                            o563579.ingest.sentry.ioUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.20.101
                                                                                                                                            www.zeffy.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.5
                                                                                                                                            192.168.2.24
                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                            Analysis ID:1672178
                                                                                                                                            Start date and time:2025-04-23 16:55:35 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH
                                                                                                                                            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                                                            Run name:Potential for more IOCs and behavior
                                                                                                                                            Number of analysed new started processes analysed:18
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:CLEAN
                                                                                                                                            Classification:clean1.win@27/0@132/585
                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23
                                                                                                                                            • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • VT rate limit hit for: https://bibaagb.r.bh.d.sendibt3.com/tr/cl/P0MZuL5aqu_IYaBzCNVIwx3iBq_IkbXmYq_SKGyQUFtjT4VIv7J9HhctlrMDDo43d24oJ21HIHnawulp7l8Gmv1t4VG3BBkbwk0YBha9IBllrjx1KTUrbCdm4Fq2tuP7LuCCcpncD_hC_epXWh5SH6AKCoOfm3n-vUhGt7PrJ7MMQ6mKgeZ6kTKQO0WxzLpb9OsAQd_WdpDzbFufjL5WT_pdpMv7Tm2mgdUEkmBRHXniw7c82uMvBdSRw8ij-0N7SbiFgF-sUgEbAfqQuVFIvnMqcJb5nD2MG-l1A1sGOWHBpK4aXWIQ-Dq1ooaUiiPPpvBn0y9OuSIaUItZXqGLTEgU-elKklS6tV0q9mbs9NoIAQ8I_WVBPdm0NH_a7yIIbvRwZZIBujkQsKr_jVOBllww3XsEfwRphQH7F0UCemgtPRb6S9nEzght3yChtiyDnPJsnE4jtgvIOMHrtR3Mlxg6rc01G_Z9VN3Wo2V2_1HkgcpOoFkc-WcdQgi5UwOp-ak6AMUOBhNj2QrG4TDKvm7nlIiR13-hbekXY2ENKslebftTunUb0y_LCKivQpgwkSDPFkGBVkV73nK6giyudJkVW1gDgWwjOF4DXg8wr2GXuF51HHFdU_x8semMvrk-m0JUQvm8ES5B-_EYinNcuYUicjIkD4ZP3TlJgD33pgemJ44p34EEjyglw5H0AfTe-q4pW9yz2fTLEovH
                                                                                                                                            No created / dropped files found
                                                                                                                                            No static file info