Edit tour

Windows Analysis Report
http://gumtree-conflrm.live/NVuNomFCF

Overview

General Information

Sample URL:http://gumtree-conflrm.live/NVuNomFCF
Analysis ID:1674641
Infos:

Detection

Score:21
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious URL
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,9839523179761077261,4906641939322096343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gumtree-conflrm.live/NVuNomFCF" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://gumtree-conflrm.liveJoe Sandbox AI: The URL 'gumtree-conflrm.live' appears to be targeting the brand 'Gumtree', a known online classifieds platform. The legitimate URL for Gumtree is 'https://www.gumtree.com'. The analyzed URL uses a subdomain 'gumtree' which directly references the brand name, increasing the likelihood of user confusion. The term 'conflrm' is a misspelling of 'confirm', which could be an attempt to deceive users into thinking they are confirming something related to Gumtree. The use of the '.live' domain extension is not typical for Gumtree and may be intended to mislead users. The structural similarity and the use of a misspelled word suggest a high likelihood of typosquatting.
Source: https://gumtree-conflrm.liveJoe Sandbox AI: The URL 'https://gumtree-conflrm.live' appears to be targeting the brand 'Gumtree', a known online classifieds platform. The legitimate URL for Gumtree is 'https://www.gumtree.com'. The analyzed URL uses a subdomain 'gumtree' which directly references the brand name, increasing the likelihood of user confusion. The term 'conflrm' is a misspelling of 'confirm', which could be an attempt to deceive users into thinking they are confirming something related to Gumtree. The use of the '.live' domain extension is unusual for Gumtree and may be intended to mislead users. The structural similarity and the use of a misspelled word suggest a high likelihood of typosquatting. However, without additional context, there is a small chance that this could be a legitimate, unrelated use of the domain.
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Number of links: 1
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Number of links: 0
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Total embedded image size: 193051
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Total embedded image size: 21027
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Title: Square | 1oj0qxfhceed does not match URL
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: https://tm.gumtree.com.au/fp/tags?org_id=ddghfcgn&session_id=63333063393134322d316333332d343563392d616537622d6635636232666234383865372d363633333732313831333934323539373734&page_id=login
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: https://tm.gumtree.com.au/fp/tags?org_id=ddghfcgn&session_id=63333063393134322d316333332d343563392d616537622d6635636232666234383865372d363633333732313831333934323539373734&page_id=login
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: Iframe src: https://tm.gumtree.com.au/fp/tags?org_id=ddghfcgn&session_id=63333063393134322d316333332d343563392d616537622d6635636232666234383865372d363633333732313831333934323539373734&page_id=login
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: Iframe src: /supportChatFrame/1oj0qxfhceed
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="author".. found
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.246.203:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 40MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.6
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.6
Source: global trafficHTTP traffic detected: GET /NVuNomFCF HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1oj0qxfhceed HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /css/support_parent.css HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gumtree-conflrm.live/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /css/console-ban.min.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /supportChatFrame/1oj0qxfhceed HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /css/support_chat.css HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /js/axios.min.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /js/support.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /merchant/order/1oj0qxfhceed HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /css/modal.css HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /jquery-1.12.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vue.min.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/chip.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://gumtree-conflrm.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /supportChatFrame/1oj0qxfhceed HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /js/vue-swal.min.js HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /ajax/libs/axios/0.21.1/axios.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://gumtree-conflrm.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vue-the-mask@0.11.1/dist/vue-the-mask.js HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://gumtree-conflrm.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/chip.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/11.jpeg HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/11.jpeg HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/visa.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gumtree-conflrm.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /muhammederdem/credit-card-form/master/src/assets/images/visa.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: GET /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficDNS traffic detected: DNS query: gumtree-conflrm.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownHTTP traffic detected: POST /api/support/getMessages1 HTTP/1.1Host: gumtree-conflrm.liveConnection: keep-aliveContent-Length: 36sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json;charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://gumtree-conflrm.liveSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceedAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: connect.sid=s%3A6BtNlY9kO9-lWtI4YAPmem42Cn77jwhu.OwuCmj2F67XlNLzMBr33sdW7m80SSF8PByDscJsUc5Q
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363ae9c6a6508c6-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aeac380e0904-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aebd7f5cf00f-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aecf1a23cbaa-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aedf98becba6-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aef46fadcba7-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af04986ccb93-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af14fd5a092e-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af255c65cba7-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af35a8f5d984-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af464b5ad7a8-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af6f0d0acb8e-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:29:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af7f08edd984-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363af8f9e60cb7a-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363afa02d8908e0-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363afb09806d7a4-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363afc219ec090c-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363afd24d7a7867-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363afe2dda108c4-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363aff3291e0920-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0037eaa7244-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0143b5708cc-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b024990e091d-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b034f82f1b4b-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:30 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0457c19cb9f-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b055ca77cbab-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b065acc83778-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0777fdccb91-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b087cd76cb85-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0983ebd6a2e-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0a88930cb94-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0b8dfaecb8a-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0c93904e9df-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0d97f3508cf-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0e9d83dcb8a-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:30:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b0f9dea908dc-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b109fed5d2c0-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b11a5ea1b38d-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b12aeb8ed7af-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b13aff6fc4c4-PHXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b14c8f1ed7a8-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b15ccdb67ec6-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Apr 2025 05:31:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: cloudflareVary: accept-encodingCf-Cache-Status: DYNAMICCF-RAY: 9363b16d0818cba7-LAXalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.50.17:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.246.203:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: classification engineClassification label: sus21.win@23/28@20/137
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,9839523179761077261,4906641939322096343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gumtree-conflrm.live/NVuNomFCF"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,9839523179761077261,4906641939322096343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gumtree-conflrm.live/NVuNomFCF0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceed0%Avira URL Cloudsafe
https://gumtree-conflrm.live/css/support_parent.css0%Avira URL Cloudsafe
https://gumtree-conflrm.live/NVuNomFCF0%Avira URL Cloudsafe
https://gumtree-conflrm.live/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/css/console-ban.min.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/1oj0qxfhceed0%Avira URL Cloudsafe
https://gumtree-conflrm.live/api/support/getMessages10%Avira URL Cloudsafe
https://gumtree-conflrm.live/css/support_chat.css0%Avira URL Cloudsafe
https://gumtree-conflrm.live/js/axios.min.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/js/support.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/js/vue-swal.min.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/js/vue.min.js0%Avira URL Cloudsafe
https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/chip.png0%Avira URL Cloudsafe
https://code.jquery.com/jquery-1.12.4.min.js0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/axios/0.21.1/axios.min.js0%Avira URL Cloudsafe
https://gumtree-conflrm.live/css/style.css0%Avira URL Cloudsafe
https://gumtree-conflrm.live/css/modal.css0%Avira URL Cloudsafe
https://unpkg.com/vue-the-mask@0.11.1/dist/vue-the-mask.js0%Avira URL Cloudsafe
https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/11.jpeg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/visa.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.130.137
truefalse
    high
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      high
      raw.githubusercontent.com
      185.199.111.133
      truefalse
        high
        gumtree-conflrm.live
        172.67.199.61
        truetrue
          unknown
          www.google.com
          192.178.49.196
          truefalse
            high
            unpkg.com
            104.17.246.203
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://gumtree-conflrm.live/css/support_parent.csstrue
              • Avira URL Cloud: safe
              unknown
              https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceedtrue
              • Avira URL Cloud: safe
              unknown
              https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/chip.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/visa.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://gumtree-conflrm.live/css/support_chat.csstrue
              • Avira URL Cloud: safe
              unknown
              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                high
                https://code.jquery.com/jquery-1.12.4.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://cdnjs.cloudflare.com/ajax/libs/axios/0.21.1/axios.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gumtree-conflrm.live/js/vue.min.jstrue
                • Avira URL Cloud: safe
                unknown
                https://gumtree-conflrm.live/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jstrue
                • Avira URL Cloud: safe
                unknown
                https://gumtree-conflrm.live/1oj0qxfhceedtrue
                • Avira URL Cloud: safe
                unknown
                https://gumtree-conflrm.live/css/console-ban.min.jstrue
                • Avira URL Cloud: safe
                unknown
                https://gumtree-conflrm.live/merchant/order/1oj0qxfhceedtrue
                  unknown
                  https://gumtree-conflrm.live/css/style.csstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/js/vue-swal.min.jstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/js/support.jstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://unpkg.com/vue-the-mask@0.11.1/dist/vue-the-mask.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/js/axios.min.jstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/css/modal.csstrue
                  • Avira URL Cloud: safe
                  unknown
                  https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/11.jpegfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/api/support/getMessages1true
                  • Avira URL Cloud: safe
                  unknown
                  https://gumtree-conflrm.live/NVuNomFCFtrue
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.17.246.203
                  unpkg.comUnited States
                  13335CLOUDFLARENETUSfalse
                  104.17.24.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  192.178.49.170
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.21.50.17
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  192.178.49.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  192.178.49.174
                  unknownUnited States
                  15169GOOGLEUSfalse
                  192.178.49.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.69.10
                  unknownUnited States
                  15169GOOGLEUSfalse
                  185.199.111.133
                  raw.githubusercontent.comNetherlands
                  54113FASTLYUSfalse
                  142.250.68.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.68.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  151.101.130.137
                  code.jquery.comUnited States
                  54113FASTLYUSfalse
                  142.250.101.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  185.199.108.133
                  unknownNetherlands
                  54113FASTLYUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1674641
                  Start date and time:2025-04-26 07:28:40 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:http://gumtree-conflrm.live/NVuNomFCF
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:SUS
                  Classification:sus21.win@23/28@20/137
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.68.227, 142.250.101.84, 192.178.49.206
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://gumtree-conflrm.live/NVuNomFCF
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):92
                  Entropy (8bit):4.946032782718878
                  Encrypted:false
                  SSDEEP:
                  MD5:66A2A5CF519682372BFC7F63395E9308
                  SHA1:A1A1E600134607EC089FEB93DC8C6B1992AC3287
                  SHA-256:05896B96A10EA9DF3EF441DD468B886196F399A87C535DD9D23BEC989B105855
                  SHA-512:C8A759E82C23DE985833046003DC82B50746229390971FBC0197F9402C5367BEA102BB8ABCEF6B1526D993510E9FF49CC420AB8586472D4FBC4AD6E3F69E1F9C
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI1CQcnSOMQGTBZEgUNahSavxIFDYkwkiMSBQ0JaaLMEgUNfhq5mRIFDTa1nw8hfFOa0YdLRUASGQlNMf_ssLS-hxIFDV35D_8hk84o9xvZP34SGQnBXASK-6Xj9RIFDV35D_8hk84o9xvZP34=?alt=proto
                  Preview:Ci0KBw1qFJq/GgAKBw2JMJIjGgAKBw0JaaLMGgAKBw1+GrmZGgAKBw02tZ8PGgAKCQoHDV35D/8aAAoJCgcNXfkP/xoA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):89501
                  Entropy (8bit):5.289893677458563
                  Encrypted:false
                  SSDEEP:
                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                  Malicious:false
                  Reputation:unknown
                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (57723)
                  Category:downloaded
                  Size (bytes):454756
                  Entropy (8bit):6.040862045015335
                  Encrypted:false
                  SSDEEP:
                  MD5:7DB07514043CDD929915EADD7D1F4602
                  SHA1:41AC29F3381C9E0F4172550B92B4590F86B5921D
                  SHA-256:8990A712B2F4F1FC53637959AA3D6EC4257F00501A167517350951D13CFBB3B2
                  SHA-512:09203D5720CA3344545B4ED44E318E71B72541FA69C0B9237D943B11CD0A5497FB1920665FEEBAFB37609746450821C82B891DB0C35F0DF9014FD3B210469FFB
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/1oj0qxfhceed
                  Preview:<!DOCTYPE html>.<html class="js rgba opacity cssanimations csscolumns cssgradients csstransforms fontface svg inlinesvg csstransitions csstransforms3d canvas localstorage sessionstorage postmessage draganddrop audio video websockets smil webpok" style="" lang="en"><head>... <link rel="stylesheet" href="/css/support_parent.css">. <script src="/css/console-ban.min.js"></script>. <style>.support-circle{background-color: #36263b !important;}</style>. <style>html{filter:hue-rotate(4deg);}body{user-select:none;cursor:default;}</style>. <script>document.documentElement.style.filter="hue-rotate(4deg)";document.body.style.userSelect="none";document.body.style.cursor="default";</script>. <script>ConsoleBan.init({redirect: 'https://www.youtube.com/watch?v=dQw4w9WgXcQ'})</script>. <script>(function(){document.addEventListener('contextmenu',function(e){e.preventDefault();});})();</script>. <script>(function(){document.addEventListener('copy',f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x435, components 3
                  Category:downloaded
                  Size (bytes):89743
                  Entropy (8bit):7.9905466259216205
                  Encrypted:true
                  SSDEEP:
                  MD5:7347D17081BEBA503B57C80D92D988AB
                  SHA1:F85698DD1D398F254F288C51098716C500FE688E
                  SHA-256:23847663EB401C7099766C713AF22907E4B76F6472476E14EF6BEE4DBB2A67A4
                  SHA-512:B04A5CE9F59A8C5AD5F7C048DEF03F4A6E27EE0A6C5E6CCE3F3199098852046C3037158BF6FEA8501019BD8130FD8B5B8422DB5939EE631A4696A2F394412EC4
                  Malicious:false
                  Reputation:unknown
                  URL:https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/11.jpeg
                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$............................................................................................../.CO....._l.B../.7B.Ui.J.).mD.*.)uF=...B..\k....X<h.3....eGuimG]..t.e!.hSb/e.G~%..&M....J..SbYZ.+:..q. #..J....d6L...^sW..._.x.]70.<&.Z.0`(@0+....E+..F).)..AA^...T...]W......7...X...+..a{j+:.....+b..v..P....C#...t..Z..M...(5...-p..z!7.s.3....1.U.....Wy......#.X....(0...$"P..M.....T......<.|.O.C.>..)....2m...BlHiU.F...|#.Y...HH."f..]............?'.>....kB.......P.,!Zp.pdl.....RI..@..VKFf..2.]..D.$.....,.(Z.D.LUQ...../...s.zb3....VU...\.....X.\....".t.{.e....Xw...i..Z.W6...`2..9.......*+....#z{c..'.EX..N..H....E..97.(xT.`.8..y..tY. e..\..\..%..Pt..a7...y.yS:3..f(...oe....e ...#.o...M.y.b.G.==E......r...nF._\.4.^.....'...D .a;z..t..v.x..Z.......W....09........+..{..e.e...9.R.J6R..m.J#.+.....).o.[..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 21528, version 1.0
                  Category:downloaded
                  Size (bytes):21528
                  Entropy (8bit):7.990199615927278
                  Encrypted:true
                  SSDEEP:
                  MD5:6113A25A586AEB6D0D3AF5B5B652B973
                  SHA1:25619EEAE1FE17389310E4D392C427B7711DBA44
                  SHA-256:539BDB4BD9BB71C694451BBF2D5D7C0B2849E3584F0B50BE3588A07605D3337F
                  SHA-512:1EE4D211F758BFA9784F1FDFC6655559A1923AD26D133740EF910CE46D54B3465EBE901F5ABF767B933DF6FB1A412F61798A9B446F14087464FAD31D391D66B3
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlPevW.woff2
                  Preview:wOF2......T...........S...........................s..T...?HVAR/.`?STAT.*'*..R/t.....<.M..V.0.l.6.$..V. ..L. ...!.........ed .8.m?.....I/........vS.....Q.$!2.}.0..'z..}v..GF6..h....Fx......Gh......_....p...}..'>.f.,.=...E.;;..+.{^......tY. .*..Y...&..A.gp.F.&Zq.'2.....i.4.C...!.....Hk.L>A ...I..=.??...h"m&.A...O.J...C...F.>.w.P)S.N;%.).......h.%...5.,.....h..Ys....`!...!.0..A...[...x........w..].X.+u2<..? 5B....r.1'bD.(....`.Z..k)....O..3ig._.._'.m5.:.&*..(.:....n........R.^.y..]vy.o.....7.T..cz...^...H1b..1D.I.!..BHB...../.Q.d....cX`:.$.9..$.,C.......N.'.#0...4u.e....n...'.`.&.....*....L.D.]...{M......c#x|N...U...T.....E:...Nz..L9..BkW=f.P3.B....Hm...$.DG.Z.a.K9..S./..]............../.....j.....m~.o..8$...gg.Y.<Z...U.1.rkL_..,.j...id..<{8..")..0I...K...2..u.o.B\...o"K...^(.9*..{j...j)}..hv...+.,j!..(.~.?..,.Es].....c..._.q%)".!..D...X...O.H.d...a....i>..Z.y........U..?..@....'Q*E3.....h<...X.Y...2!m.H.=PT..0....`.I 7.y.7D..C.f4..o.i....t.........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):64
                  Entropy (8bit):4.463861486270711
                  Encrypted:false
                  SSDEEP:
                  MD5:C28410E32E3064FFAF3EE9C06584BC8F
                  SHA1:857CCA49391CFDAF3D31C3E69BB30E9C4C36712B
                  SHA-256:7333130E0CEA1EE0EF363860A0071F0E78AD8429CA14C37336E94997C44EC606
                  SHA-512:D1F194688D8193772D3D25CAC768C5B99CFB1AB5189481DDE4E2694BF28E4BEA549CE68B8CD91F7392F956732CC4977C3925BEB6D0B8989EAF186641EB85B29F
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI1CQcnSOMQGTBZEgUNahSavxIFDYkwkiMSBQ0JaaLMEgUNfhq5mRIFDTa1nw8hfFOa0YdLRUA=?alt=proto
                  Preview:Ci0KBw1qFJq/GgAKBw2JMJIjGgAKBw0JaaLMGgAKBw1+GrmZGgAKBw02tZ8PGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (61246), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):241840
                  Entropy (8bit):6.131337956991882
                  Encrypted:false
                  SSDEEP:
                  MD5:3299A75721ADEC5C5EEFF0C9EA7E44EB
                  SHA1:CC2E0FD430FA70052E774EEC804224DB9B5A28F5
                  SHA-256:51B5F4DC77C4BAD1E2A2ED21FF42D8CA395E3FBA14BA8159CA517C4457F2DFBD
                  SHA-512:B21DD0666D708B50615E22E874F81E9DE384E18FB01DCC7850B830CFFE6DBD8E475C464409740B70C934817F14C7FEB543DDC7CCD4295F7966DF7FC07A15B553
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/merchant/order/1oj0qxfhceed
                  Preview:<!DOCTYPE html>..<html lang="en" style="filter: hue-rotate(3deg);">........<head>.... <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.... <link rel="stylesheet" href="/css/style.css" />.. <link rel="stylesheet" href="/css/support_parent.css" />.. <link rel="stylesheet" href="/css/modal.css" />.... <style>.support-circle{background-color: #ffffff !important; width: 60px; height: 60px;}</style>.. <style>#cardCvv{text-align: center;} #cardMonth{text-align: center;} #cardYear{text-align: center;}</style>.. <style>.support-circle{background: url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMzYiIGhlaWdodD0iMzYiIHZpZXdCb3g9IjAgMCAzNiAzNiIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KPHBhdGggZmlsbC1ydWxlPSJldmVub2RkIiBjbGlwLXJ1bGU9ImV2ZW5vZGQiIGQ9Ik0xLjYzOTM5IDE3LjUxMTNDMS42MzkzOSA4LjIwOTM4IDkuMTgzNzMgMC42NjY1OCAxOC40ODYzIDAuNjY2NThDMjcuNzg4OCAwLjY2NjU4IDM1LjMzMzIgOC4yMDkzOCAzNS4zMzMyIDE3LjUxMTNDMzUuMzMzMiAxOC41ODY3IDM
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):32
                  Entropy (8bit):4.327819531114783
                  Encrypted:false
                  SSDEEP:
                  MD5:CCDBD6F324CC3DF8715FC82A418310B2
                  SHA1:2949B92315CF6F118BFAB44F01D2870031C6BBA5
                  SHA-256:E7C0B30144876F7491A40050EC76F9E41DFD704AB306E07D4CB82C3B2261F788
                  SHA-512:37515913D2DFD632D030EE7FC3F63060734CCB98A3A8B37DB286B47481EA68B45A8C98D59F5E2C84939EA7349F40A0F843AC4F0110A1C6628D99F0FA6C5DC128
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCU0x_-ywtL6HEgUNXfkP_yGTzij3G9k_fhIZCcFcBIr7peP1EgUNXfkP_yGTzij3G9k_fg==?alt=proto
                  Preview:CgkKBw1d+Q//GgAKCQoHDV35D/8aAA==
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):3384
                  Entropy (8bit):5.092198945887595
                  Encrypted:false
                  SSDEEP:
                  MD5:42E0779C12C4407DC1EFDE4306D48864
                  SHA1:52946160ACFEDDDEDF9264D8625C7615F85B4B76
                  SHA-256:C306D7D230911745824881F2BCA871916A0AD430C2C4B225F8750D5FD07152A3
                  SHA-512:372EA191B3A84D464D96712EAEDED9CD6599A06F0B892C9DC891CDB6EE5768318B12917F7C8C46245C49E474C44B20E7E0247FD22C52A4247CED2E4F4D38FF06
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/css/modal.css
                  Preview:.swal-icon img {. max-width:100%;. max-height:200px;.}...swal-icon:first-child {. margin-top:0px;.}...swal-icon--custom {. width:auto;. height:auto;. max-width:100%;. border:none;. border-radius:0;. margin-bottom: 0;. display: flex;. justify-content: center;.}...swal-text:last-child {. margin-bottom:15px;.}...swal-title {. text-transform:none;. position:relative;. display:block;. padding:13px 16px;. text-align:center;. color: rgba(2, 3, 10, 0.9);. font-size: 24px;. line-height: 130%;. font-weight: 700;.}...swal-text {. position:relative;. float:none;. vertical-align:top;. display:inline-block;. margin:0;. padding:0 10px;. max-width:calc(100% - 20px);. overflow-wrap:break-word;. box-sizing:border-box;. color: var(--Black-Primary, rgba(3, 4, 11, .9));. text-align: center;. font-size: 17px;. font-style: normal;. font-weight: 400;. line-height: 130%;. letter-spacing: -0.51px;.}...swal-title:first-child {. margin-top:0px;.}...swal-icon--info {. border-color:#4f47f8.}...swal-icon--info:after
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2166)
                  Category:downloaded
                  Size (bytes):2254
                  Entropy (8bit):5.120506389149241
                  Encrypted:false
                  SSDEEP:
                  MD5:65BCC95F5C595112F6B5F05705AA76C1
                  SHA1:AC16DFD7043A4DBEC0FC648B5397420B9F3BD836
                  SHA-256:C3172F40C0B891C351A8844AA979038EA8C00E3F755CB7521617095E2758C165
                  SHA-512:712E7C511881A3FA3941750C0664FB52D1155FEB9C3B0F3C8769A549F95B350A67C959AEDE3DEEC75D15240B275F6B6E04A93D7954DEF0709EF4D0B4C40ED56C
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/css/console-ban.min.js
                  Preview:/*!. * console-ban v3.2.0. * (c) 2020-2021 fz6m. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).ConsoleBan={})}(this,(function(e){"use strict";var t=function(){return(t=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},i={clear:!0,debug:!0,debugTime:3e3},n=2,o=function(e){return~navigator.userAgent.toLowerCase().indexOf(e)},r=function(e,t){t!==n?location.href=e:location.replace(e)},c=0,a=function(e){var t=0,i=++c;return function(){c&&c!==i||2===++t&&(c=i,e(),t=1)}},f=function(){function e(e){var n=t(t({},i),e),o=n.clear,r=n.debug,c=n.debugTime,a=n.callback,f=n.redirect,l=n.write;this._debug=r,this._debugTime=c,this._clear=o,this._callback=a,this._redirect=f,this._write=l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32077)
                  Category:downloaded
                  Size (bytes):97163
                  Entropy (8bit):5.373204330051448
                  Encrypted:false
                  SSDEEP:
                  MD5:4F252523D4AF0B478C810C2547A63E19
                  SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                  SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                  SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                  Malicious:false
                  Reputation:unknown
                  URL:https://code.jquery.com/jquery-1.12.4.min.js
                  Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):103886
                  Entropy (8bit):4.992762981191861
                  Encrypted:false
                  SSDEEP:
                  MD5:0CE3F89551C77389218A337413F0C51A
                  SHA1:306C74CF2F5F72277F0114BF074175C6A749A972
                  SHA-256:D40C636C6F5DF8E97CE5D56C336A9C1379BFA2B963053386D670B6865BE2913F
                  SHA-512:8EAFF7FAD027202ABFB2CBEA472C7EB18393B9FCBB175B8214D32013D6981AC89188EE7EF39EB4AE61C82B132AB611E9EF7102F2A6EF57EBAD238DB3C9214A4C
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/css/support_chat.css
                  Preview:/*! normalize.css v3.0.2 | MIT License | git.io/normalize */..html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..menu,..nav,..section,..summary {.. display: block;..}..audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden],..template {.. display: none;..}..a {.. background-color: transparent;..}..a:active,..a:hover {.. outline: 0;..}..abbr[title] {.. border-bottom: 1px dotted;..}..b,..strong {.. font-weight: 700;..}..dfn {.. font-style: italic;..}..mark {.. background: #ff0;.. color: #000;..}..small {.. font-size: 80%;..}..sub,..sup {.. font-size: 75%;.. line-height: 0;.. position: relative;.. vertical-align: baseline;..}..sup {.. top: -0.5em;..}..sub {.. bottom: -0.25em;..}..img {.. border: 0;..}..svg
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (10693)
                  Category:downloaded
                  Size (bytes):105033
                  Entropy (8bit):3.415342865400894
                  Encrypted:false
                  SSDEEP:
                  MD5:AB0DD0AA8BA78E85A9A060ECE09D6F00
                  SHA1:9D28E6A5E8C8272564A9015302EF28E14646778F
                  SHA-256:D039073BE8EDE1F4B83769049F22C27109615F39B5E16B68B196C19005FE4777
                  SHA-512:04155E81664C2BF4A0AD5C424EDDE4BA7EAC58EBE7F42D45AC791562115F11065AF92CA7EABFA61662304FD006EA09CA20D8D57BF7458AB4582E272E6C4E357B
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/js/vue-swal.min.js
                  Preview:/*!. * vue-swal v1.0.0. * (c) 2018 Ant.rio Vieira. * Released under the MIT License.. */.!function(t, e) {. "object" == typeof exports && "object" == typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define([], e) : "object" == typeof exports ? exports.VueSwal = e() : t.VueSwal = e().}(this, function() {. return function(t) {. function e(o) {. if (n[o]). return n[o].exports;. var r = n[o] = {. i: o,. l: !1,. exports: {}. };. return t[o].call(r.exports, r, r.exports, e),. r.l = !0,. r.exports. }. var n = {};. return e.m = t,. e.c = n,. e.i = function(t) {. return t. }. ,. e.d = function(t, n, o) {. e.o(t, n) || Object.defineProperty(t, n, {. configurable: !1,. enumerable: !0,. get: o.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):56
                  Entropy (8bit):4.867547949145273
                  Encrypted:false
                  SSDEEP:
                  MD5:99E85EF237F5BE98026DC386B88D33C4
                  SHA1:8C2C648BD44DE1903DAB13BA99A5A5EE16D37151
                  SHA-256:F437831F7437C3CF21404951D5DA017F5DF61F2F1370220E719A41987897EBE9
                  SHA-512:26CD7C5B82115009FAFDC42A73B3042B6E6C889878B8F60010C95847FCA6A699F6C4F7B1BA2FCC9E04FB7B5930016642EFA62AEFE2F84166098D0F878C540114
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYCk3_rMUh9GEgUNXfkP_xIFDfSSmZ8hReKylodFltoSGQnBXASK-6Xj9RIFDV35D_8hReKylodFltoSGQm5cedbFbkf2BIFDfSSmZ8hReKylodFlto=?alt=proto
                  Preview:ChIKBw1d+Q//GgAKBw30kpmfGgAKCQoHDV35D/8aAAoJCgcN9JKZnxoA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2180), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):17639
                  Entropy (8bit):5.313629782251476
                  Encrypted:false
                  SSDEEP:
                  MD5:15241DEC3E8C77F68786AC817A853651
                  SHA1:5A40A2E1915896E4D47911F396EF667C563F891F
                  SHA-256:3C9BD4DD010636DD1EB00FABE552A1AEFA27717C70BCA3AEC34B9A00D43C6DC7
                  SHA-512:D0EAE996D8FE90428570CAAE5A05A3B80E1019BFCFAB08EA48DB9EE61E041A17A5ED691DFCDF9F206EF2F8462DCBB633A3B93D59453843E71BCE8724EF4D5DC0
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/css/style.css
                  Preview:@import url("https://fonts.googleapis.com/css?family=Source+Code+Pro:400,500,600,700|Source+Sans+Pro:400,600,700&display=swap");.....pictures-container {.. display: grid;.. grid-gap: 1px;.. grid-template-columns: repeat(3, 0.07fr);.. transition: 0.2s all;..}.....pictures-element,...pictures-element img {.. width: 86px;..}....@media (min-width: 375px) {.. .pictures-element,.. .pictures-element img {.. width: 104px;.. }..}....@media (min-width: 425px) {.. .pictures-element,.. .pictures-element img {.. width: 121px;.. }..}....@media (min-width: 425px) {.. .pictures-element,.. .pictures-element img {.. width: 146px;.. }..}.....pictures-element {.. cursor: pointer;..}.....pictures-element:hover {.. opacity: 0.7;..}.....pictures-container.disabled {.. filter: blur(3px);..}.....pictures-container.disabled .pictures-element {.. opacity: 0.5;.. cursor: not-allowed;..}..body {.. font-family: "Source Sans Pro", sans-serif;.. font-size: 16px;.. margin: 0px;..}....* {
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4737), with no line terminators
                  Category:downloaded
                  Size (bytes):4737
                  Entropy (8bit):5.1503355555906865
                  Encrypted:false
                  SSDEEP:
                  MD5:CD3E8740B82D0350986109749D4C01BB
                  SHA1:A239042842700C54B0CCD9CDEECF2E9E5B4E0136
                  SHA-256:9EF6DD0C1DBD61B792F7791C989D68B3939263C502269643F8E96C28F7E49A15
                  SHA-512:9D6C82CD70FA9DF5A350844DB99F8166C4ECA43FDAAC46F8CE20B364D59D1B8ABA5653617A9E29FF8B3D595483425E161A90E2FC6DB0A7D33B753AB92E888093
                  Malicious:false
                  Reputation:unknown
                  URL:https://unpkg.com/vue-the-mask@0.11.1/dist/vue-the-mask.js
                  Preview:(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.VueTheMask=t():e.VueTheMask=t()})(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var a=n[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,t),a.l=!0,a.exports}var n={};return t.m=e,t.c=n,t.i=function(e){return e},t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p=".",t(t.s=10)}([function(e,t){e.exports={"#":{pattern:/\d/},X:{pattern:/[0-9a-zA-Z]/},S:{pattern:/[a-zA-Z]/},A:{pattern:/[a-zA-Z]/,transform:function(e){return e.toLocaleUpperCase()}},a:{pattern:/[a-zA-Z]/,transform:function(e){return e.toLocaleLowerCase()}},"!":{escape:!0}}},function(e,t,n){"us
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:68E4908C1B1DF329EF56E397734C4D4E
                  SHA1:1BB1AD7A4392210E789BF1309459F84C6AA2731B
                  SHA-256:A45EEB96A8A72B34ECEFD995AC4CC4729C9AD6DD5B0657E17D0DBE2633991ABA
                  SHA-512:0C6C9E3BC903B8525E979750AD70FECF4C028720FA019C4EAA2EDB261DC49C4C93228CFB7AA51F71E7930453A0BFCC8D3F895FA1FE4DFBE875621D153FD69F60
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCcFcBIr7peP1EgUNXfkP_yF2B54t8lgmQw==?alt=proto
                  Preview:CgkKBw1d+Q//GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14271), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):14357
                  Entropy (8bit):5.15536316550561
                  Encrypted:false
                  SSDEEP:
                  MD5:30E194541BCDD371E8FADF5961D4BEE5
                  SHA1:6238205FA0564BD8A25B90FB66233990E46C8D70
                  SHA-256:EA52C2604519304144D7267CF90F912EE6B092B2C5505576948568FE653DCAC0
                  SHA-512:07D7A69D6CEFF3C199874A2295BE37E1C9C8593AAD4C969929DE6867B1F56B6528F51A7AD85D33E3617C5ED4BD3E00B211AAA3D3B8D3C8756D3C7A6068755520
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/js/axios.min.js
                  Preview:/* axios v0.21.1 | (c) 2020 by Matt Zabriskie */..!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new i(e),n=s(i.prototype.request,t);return o.extend(n,i.prototype,t),o.extend(n,t),n}var o=n(2),s=n(3),i=n(4),a=n(22),u=n(10),c=r(u);c.Axios=i,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),c.isAxiosError=n(26),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undef
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 101 x 82, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):16470
                  Entropy (8bit):7.961838845836594
                  Encrypted:false
                  SSDEEP:
                  MD5:2C37B1D33B45B2158112BB8172AF579B
                  SHA1:47D016B0E5B45BF204DE88120F4DAC5BF1CECA0D
                  SHA-256:612D3C3F8EFAD0B9073B164950A2C3B5ED6D73E214FE539E6C21B4F18FED0AD8
                  SHA-512:3FF451415EDD8FFC8233AAD3517F46C6BF1C0A16CE60E78B00660E824B23259C423BC80662D23C5DD93890F14FFFD1FB1251492FAA0901FC86C9FF153CFA73AF
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...e...R.....M.......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:31389C2CEA9B11E9B3F09B2C7D627881" xmpMM:DocumentID="xmp.did:31389C2DEA9B11E9B3F09B2C7D627881"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31389C2AEA9B11E9B3F09B2C7D627881" stRef:documentID="xmp.did:31389C2BEA9B11E9B3F09B2C7D627881"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.n...<.IDATx...$Y......o.wddVVuU...H $6,..@.H..-.$$v.@-FB..`....0.b..4.!$v.....*+3..........;f..<2.f...j..0w7..=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (1238)
                  Category:downloaded
                  Size (bytes):1239
                  Entropy (8bit):5.068464054671174
                  Encrypted:false
                  SSDEEP:
                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):18039
                  Entropy (8bit):5.540011295847538
                  Encrypted:false
                  SSDEEP:
                  MD5:1328F0B78343341B43A97AB31BA02D9D
                  SHA1:BDE8936083B0D83901A76B3F3B5A083CB9F2C941
                  SHA-256:E9859EE0EC5C5DCCA40928A7963AF2F711D4F6C837EB41DD24306176605A88F4
                  SHA-512:7AC11A10A45865C5F2DB8FD1AD752BE07EB1A5FE2D979715B79646797AF2C03ABDAF33B878990BE32A72B549A4AC06A0812A0D24FF600730656C82E7E4199BE9
                  Malicious:false
                  Reputation:unknown
                  URL:"https://fonts.googleapis.com/css?family=Source+Code+Pro:400,500,600,700|Source+Sans+Pro:400,600,700&display=swap"
                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMOvWjMY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlOevWjMY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMevWjMY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Code Pro';. font-st
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (14271)
                  Category:downloaded
                  Size (bytes):14355
                  Entropy (8bit):5.154095774619922
                  Encrypted:false
                  SSDEEP:
                  MD5:70489D9432EF978DB53BEBDA3E9F4C14
                  SHA1:F24D0BCC36027BCE45C86ACFBA57B248EDB6A3F9
                  SHA-256:24B9A49D375465E659DBAECB3FDA81FBF0D3EEDBF138E29CB5229E502D8A4FA1
                  SHA-512:6D94B8ED2EEC3CEC648D4FF806DD33AE112D5B1D32D02464844A7C21C9332BE96D89F20813D10C20C4EE4FF984CE820C7B050836BB8304847F8C99DB82EA27A9
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/axios/0.21.1/axios.min.js
                  Preview:/* axios v0.21.1 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new i(e),n=s(i.prototype.request,t);return o.extend(n,i.prototype,t),o.extend(n,t),n}var o=n(2),s=n(3),i=n(4),a=n(22),u=n(10),c=r(u);c.Axios=i,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),c.isAxiosError=n(26),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefi
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2950), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):6501
                  Entropy (8bit):5.907688759812603
                  Encrypted:false
                  SSDEEP:
                  MD5:514A2FEB5774A16C81F7DA9905601E35
                  SHA1:6E3B595EC91A666024AA57D9BB7CE6AA7D07DF38
                  SHA-256:9B64EE9EF874B995957069998E515F782D95DBA780844B5E0DA36503C088F50D
                  SHA-512:11D0D6F9EE9366A7365FBDCA50700FAC6AA0CE58B6C1415FF7AAA2FC722C6FCCE6CFA37A59C945508A69D7F76ABC346318236361F6B2811694B9265EDE4DF287
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/css/support_parent.css
                  Preview:.support-circle {.. position: fixed;.. bottom: 20px;.. right: 25px;.. width: 76px;.. height: 76px;.. background-color: #1b8ef7;.. border-radius: 50px 12px 50px 50px;.. z-index: 9457830458204582039485023045;.. backdrop-filter: blur(10px);.. --webkit-backdrop-filter: blur(10px);.. -ms-backdrop-filter: blur(10px);.. background-image: url(data:image/png;base64,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
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 200 x 106, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):5927
                  Entropy (8bit):7.8633237481962555
                  Encrypted:false
                  SSDEEP:
                  MD5:2BC1A543F98A84CC4AFDA7DBFF7E976D
                  SHA1:A5DCA42DE40CDB50B66D6750EC774FD88326B5FA
                  SHA-256:1A9548347C9B338B3168BC5EB94C8206490A3462EFC3C674632E9E9236785D54
                  SHA-512:27A724F8BFBD7813A59D803A35AE72A92003ACFEB11BFCC5B1FCDD3E2D5A140B25CF11FFDBD49C3945D5C09A9747A222CA613C1F48FBF36BE66BC56797DDFBD4
                  Malicious:false
                  Reputation:unknown
                  URL:https://raw.githubusercontent.com/muhammederdem/credit-card-form/master/src/assets/images/visa.png
                  Preview:.PNG........IHDR.......j........{....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:E09B70E7EAA111E9B3F09B2C7D627881" xmpMM:DocumentID="xmp.did:E09B70E8EAA111E9B3F09B2C7D627881"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31389C2EEA9B11E9B3F09B2C7D627881" stRef:documentID="xmp.did:E09B70E6EAA111E9B3F09B2C7D627881"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..]..U..>..}...P..PDE4(...$FM.b.-........&X.&....%v..X....(...1..........|.r.9sw..7.....}..-s..63e555.Q
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:B7BDFC8290C88F20366B057C2EBBDB68
                  SHA1:34E7C9BA0176B16DEEE8C4F60C490338E124BACE
                  SHA-256:471147EB0E60C3B2E44D718C63288A391ADD8CFB0C525629CDAD5A3ECD250732
                  SHA-512:405951265E00D5E91F52CE9C7453A566A0B43CA4D896DFDD327E75F54FF3115632545FB80017E39615CC436AB80901BC45DEC8B261E9A3E7D8CAA3383898BF8B
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCblx51sVuR_YEgUN9JKZnyGVWgw0CnW4-g==?alt=proto
                  Preview:CgkKBw30kpmfGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (1433)
                  Category:downloaded
                  Size (bytes):23870
                  Entropy (8bit):4.4537875783213
                  Encrypted:false
                  SSDEEP:
                  MD5:5FF09BF73A63BCA0C5B1BDFAD5330CE1
                  SHA1:E64B7C0D45107C6626139D9043FE833138E1F093
                  SHA-256:56554E084690A15D750A87279077B4D3264B1EB449DE3B9D7EBBDF00F1B51687
                  SHA-512:01961AE07B2F3BB1C838F9BD95E2D4E3833B6C956E3A2C62C8456E34B95E6E85E5305F8BB9C43EFB3B04E73710571D17DB78F4CD26050EBD3B47CE23193F6543
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/supportChatFrame/1oj0qxfhceed
                  Preview:<!DOCTYPE html>.<html. class=". filereader. bloburls. canvas. todataurljpeg. todataurlpng. todataurlwebp. no-hiddenscroll. chrome. webkit. win. webp webp-alpha webp-animation webp-lossless. ".>. <head>. <link. rel="stylesheet". type="text/css". class="__meteor-css__". href="/css/support_chat.css". />. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta. name="viewport". content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no". />.. platform specific stuff -->. <meta name="msapplication-tap-highlight" content="no" />. <meta name="apple-mobile-web-app-capable" content="yes" />.. favicon -->. <link rel="shortcut icon" href="https://static.chatra.io/favicon.ico" />.. <base target="_parent" />.. <title>Support</title>.. <style type="text/css"></style>. </head>. <body>. <svg style="display: non
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (367)
                  Category:downloaded
                  Size (bytes):175025
                  Entropy (8bit):3.8892266430123947
                  Encrypted:false
                  SSDEEP:
                  MD5:55D6418750306B5A34AEA197338E4E27
                  SHA1:1524037F55448539194AC299CF6A8D20DF815CC9
                  SHA-256:FFA2988FBD8154DBA6F941E2A7A063FCFE85C9720630770D587E321BBC8BE4AD
                  SHA-512:4018C0AAAB659F3EE3404E5FD394D2D7AE9A787670C5AF5B2EABF6BB605BB6A03454920250713DCDE3F0D003219F2B6D32DB55D29B4BCCEE0AB60667A5C20C1D
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/js/vue.min.js
                  Preview:/*!. * Vue.js v2.6.10. * (c) 2014-2019 Evan You. * Released under the MIT License.. */.!function(e, t) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = t() : "function" == typeof define && define.amd ? define(t) : (e = e || self).Vue = t().}(this, function() {. "use strict";. var e = Object.freeze({});. function t(e) {. return null == e. }. function n(e) {. return null != e. }. function r(e) {. return !0 === e. }. function i(e) {. return "string" == typeof e || "number" == typeof e || "symbol" == typeof e || "boolean" == typeof e. }. function o(e) {. return null !== e && "object" == typeof e. }. var a = Object.prototype.toString;. function s(e) {. return "[object Object]" === a.call(e). }. function c(e) {. var t = parseFloat(String(e));. return t >= 0 && Math.floor(t) === t && isFinite(e). }. function u(e) {. return n(e) && "function" =
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):3847
                  Entropy (8bit):4.973590671365005
                  Encrypted:false
                  SSDEEP:
                  MD5:11EF2F6044AF704D773C7EC05BE92169
                  SHA1:B6FD4DA34EE9B910CD03FAE238A4AA8A5159D170
                  SHA-256:DEE069D76E107190D93E7310141BD0E3D3F56B9DA01A102D99DBDC18174F59DE
                  SHA-512:F9C677778DFCA431B8BF817BD5904981E9158DF81C1F38EFA0412F8A610CC54C7D30394633F3732F61CCC88CB309CD68F6A64D89ED9B570E02BC8189FD0CF0AE
                  Malicious:false
                  Reputation:unknown
                  URL:https://gumtree-conflrm.live/js/support.js
                  Preview:const messages = document.getElementById("chat-messages"),. input = document.querySelector("#chat-input-text");..var lastMessages = [];.document.querySelector("#send_message_form").addEventListener("submit", (e) => {. e.preventDefault();. sendMessage();.});.document.querySelector("#chat-input-text").addEventListener("keypress", (e) => {. if (e.keyCode == 13) {. e.preventDefault();. return sendMessage();. }.});.let imageFile = document.getElementById("image-file");.function sendImage(){. imageFile.focus(). imageFile.click();.}.imageFile.addEventListener("change", (e) => {. if(imageFile.files.length != 1) return;. let file = imageFile.files[0];. if(!file.type.startsWith("image")) return;. sendNImage(file);.});.async function sendNImage(file){. let resFile = await getBase64(file);. imageFile.value = "";. addMessage("client", resFile, true);. axios.post("/api/support/sendImage", {. supportToken: INFO.supportToken,. image: resFile. });.}.function getBase64(file)
                  No static file info