Windows Analysis Report
https://hkwyolaw.ency.cloud/

Overview

General Information

Sample URL: https://hkwyolaw.ency.cloud/
Analysis ID: 1501394
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Phishing

barindex
Source: https://signup.ency.cloud/signup?sru=https%3a%2f%2fl1ve.ency.cloud%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https%3a%2f%2f22e7fe0a-02f3d9a4.ency.cloud&lic=1 LLM: Score: 8 Reasons: The domain does not match the legitimate Microsoft domain, the presence of an unusual top-level domain (.cloud), and the lack of a secure protocol (HTTPS) in the URL. DOM: 17.8.pages.csv
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true LLM: Score: 8 Reasons: The domain name 'hkwyolawofficelogin.ency.cloud' is unusual and does not match the typical Microsoft domain structure, which is a strong indication of a phishing attempt. The presence of a search bar at the bottom of the page and the typical sign-in page design elements are attempts to mimic the legitimate Microsoft website, but the domain name is a clear red flag. DOM: 12.5.pages.csv
Source: Yara match File source: 10.15.id.script.csv, type: HTML
Source: Yara match File source: 12.22.id.script.csv, type: HTML
Source: Yara match File source: 10.3.pages.csv, type: HTML
Source: Yara match File source: 12.6.pages.csv, type: HTML
Source: Yara match File source: 12.4.pages.csv, type: HTML
Source: https://ency.cloud Matcher: Template: microsoft matched with high similarity
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true Matcher: Template: microsoft matched
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true Matcher: Template: microsoft matched
Source: Chrome DOM: 0.1 OCR Text: w w r Hathaway & Kunz Hathaway & Kunz LLP has shared a secure document with you. Click on IVIEW SHARED DOCUMENT" to access the shared dacument VIEW SHARED DOCUMENT
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: Iframe src: https://8d19784d-02f3d9a4.ency.cloud/Prefetch/Prefetch.aspx
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: Iframe src: https://8d19784d-02f3d9a4.ency.cloud/Prefetch/Prefetch.aspx
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt HTTP Parser: Number of links: 0
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: Number of links: 0
Source: https://hkwyolaw.ency.cloud/ HTTP Parser: Base64 decoded: 1724959187.000000
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt HTTP Parser: Title: Redirecting does not match URL
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt HTTP Parser: No favicon
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No favicon
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No favicon
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No favicon
Source: https://signup.ency.cloud/signup?sru=https%3a%2f%2fl1ve.ency.cloud%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https%3a%2f%2f22e7fe0a-02f3d9a4.ency.cloud&lic=1 HTTP Parser: No favicon
Source: https://signup.ency.cloud/signup?sru=https%3a%2f%2fl1ve.ency.cloud%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https%3a%2f%2f22e7fe0a-02f3d9a4.ency.cloud&lic=1 HTTP Parser: No favicon
Source: https://signup.ency.cloud/signup?sru=https%3a%2f%2fl1ve.ency.cloud%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https%3a%2f%2f22e7fe0a-02f3d9a4.ency.cloud&lic=1 HTTP Parser: No favicon
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt HTTP Parser: No <meta name="author".. found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt HTTP Parser: No <meta name="copyright".. found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2

Networking

barindex
Source: Network traffic Suricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 172.233.123.231:443 -> 192.168.2.4:49778
Source: global traffic TCP traffic: 192.168.2.4:49735 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/utils.8e682833b85e4bb96d30.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/Cradle.8725edce5135a9515d48.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/da0b7436/65136922-0-Screenshot-2024-08-2.png HTTP/1.1Host: v.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/Links.7722c547d653e74ec16f.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sg463LRxea7GCkT0n69snZu9C1s3PW.nzHe3WmdlWcE-1724959187-1.0.1.1-erCJ6Kk62pWu1pNPxc3Nv6YNLeq8PGylcauOXWg5jXliNI.QKln5MCYCGGBfdr5RoBbiQAQSE.VFQSrKoHI5yw
Source: global traffic HTTP traffic detected: GET /js/LazyImage.a698675f6fd38cb87757.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/sptw.2fff3c07e91a81e507a4.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/cm.js HTTP/1.1Host: g.fastcdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sg463LRxea7GCkT0n69snZu9C1s3PW.nzHe3WmdlWcE-1724959187-1.0.1.1-erCJ6Kk62pWu1pNPxc3Nv6YNLeq8PGylcauOXWg5jXliNI.QKln5MCYCGGBfdr5RoBbiQAQSE.VFQSrKoHI5yw
Source: global traffic HTTP traffic detected: GET /t/js/3/it.js HTTP/1.1Host: cdn.instapagemetrics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/da0b7436/65136922-0-Screenshot-2024-08-2.png HTTP/1.1Host: v.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/Links.7722c547d653e74ec16f.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/Cradle.8725edce5135a9515d48.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/utils.8e682833b85e4bb96d30.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/LazyImage.a698675f6fd38cb87757.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /js/cm.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/sptw.2fff3c07e91a81e507a4.js HTTP/1.1Host: g.fastcdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/js/3/it.js HTTP/1.1Host: cdn.instapagemetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js? HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sg463LRxea7GCkT0n69snZu9C1s3PW.nzHe3WmdlWcE-1724959187-1.0.1.1-erCJ6Kk62pWu1pNPxc3Nv6YNLeq8PGylcauOXWg5jXliNI.QKln5MCYCGGBfdr5RoBbiQAQSE.VFQSrKoHI5yw; instap-spses.6ed8=*; instap-spid.6ed8=ad7273e7-521a-47ee-9772-bd33cc61035d.1724959189.1.1724959189.1724959189.f1333eb3-1b25-45d0-950d-0203a94d862f
Source: global traffic HTTP traffic detected: GET /t/two HTTP/1.1Host: ec.instapagemetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8baee50bef5442a7 HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sg463LRxea7GCkT0n69snZu9C1s3PW.nzHe3WmdlWcE-1724959187-1.0.1.1-erCJ6Kk62pWu1pNPxc3Nv6YNLeq8PGylcauOXWg5jXliNI.QKln5MCYCGGBfdr5RoBbiQAQSE.VFQSrKoHI5yw; instap-spses.6ed8=*; instap-spid.6ed8=ad7273e7-521a-47ee-9772-bd33cc61035d.1724959189.1.1724959189.1724959189.f1333eb3-1b25-45d0-950d-0203a94d862f
Source: global traffic HTTP traffic detected: GET /t/two?3thpc=true HTTP/1.1Host: ec.instapagemetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?mF3s=lt HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/two HTTP/1.1Host: ec.instapagemetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/two?3thpc=true HTTP/1.1Host: ec.instapagemetrics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?mF3s=lt HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://hkwyolawofficelogin.ency.cloud/?mF3s=ltAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hkwyolawofficelogin.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="Sec-WebSocket-Key: fGHJpIguuorBDacx6fjKBQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?mF3s=lt&sso_reload=true HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hkwyolawofficelogin.ency.cloud/?mF3s=ltAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hkwyolawofficelogin.ency.cloud/?mF3s=ltAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hkwyolawofficelogin.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hkwyolawofficelogin.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hkwyolawofficelogin.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: xWtZrD5PDiMMhG3WcEB17w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 8d19784d-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hkwyolawofficelogin.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: nv/hOAucqtfvzEm+foBWHg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: 86b155fe-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fhkwyolawofficelogin.ency.cloud%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuARmLJ0tLfNewn1_SNfZnZZhZrMYOeNzMsvAKlcxKhM2Tv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrT1SeMdnY4aWf_mRROW9eqKMZ1i1XfLsUz1s3DKcXV1y3bXzi_1MTR2DS80yTJzTHWKDM0McHLOyAp3dvYyLXe1NbYynMAmNIGN6RQbwwc2xg52hlnsDAc4GTfwMB7gZfjBd_Trsys_uze983jFrxNRlV2eCjSryMzbP8kgNS3I3cI11yyowsjV08evzCK_MEg_38jH3dU9y9F2gwDDAwEGAA2&estsfed=1&uaid=1b9ba598ef1c4718bf548acdb9395636&signup=1&lw=1&fl=easi2&fci=https%3a%2f%2f8d19784d-02f3d9a4.ency.cloud.orgid.com HTTP/1.1Host: l1ve.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /signup?sru=https://l1ve.ency.cloud/oauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https://22e7fe0a-02f3d9a4.ency.cloud HTTP/1.1Host: signup.ency.cloudConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 4335iNfHgU+pmpyN0fZCvA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /login.srf?wa=wsignin1.0&rpsnv=159&checkda=1&ct=1724959229&rver=7.5.2156.0&wp=MBI_SSL&wreply=https%3A%2F%2Fsignup.ency.cloud%2Fsignup%3Fsru%3Dhttps%253a%252f%252fl1ve.ency.cloud%252foauth20_authorize.srf%253flc%253d1033%2526client_id%253d51483342-085c-4d86-bf88-cf50c7252078%2526mkt%253dEN-US%2526opid%253dE269E9D1D98D4545%2526opidt%253d1724959227%2526uaid%253d1b9ba598ef1c4718bf548acdb9395636%2526contextid%253d75F2B73860AC1050%2526opignore%253d1%26mkt%3DEN-US%26uiflavor%3Dweb%26lw%3D1%26fl%3Deasi2%26client_id%3D51483342-085c-4d86-bf88-cf50c7252078%26uaid%3D1b9ba598ef1c4718bf548acdb9395636%26suc%3Dhttps%253a%252f%252f8d19784d-02f3d9a4.ency.cloud.orgid.com%26lic%3D1&lc=1033&id=68692&mkt=en-US&uaid=1b9ba598ef1c4718bf548acdb9395636 HTTP/1.1Host: l1ve.ency.cloudConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /signup?sru=https%3a%2f%2fl1ve.ency.cloud%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26mkt%3dEN-US%26opid%3dE269E9D1D98D4545%26opidt%3d1724959227%26uaid%3d1b9ba598ef1c4718bf548acdb9395636%26contextid%3d75F2B73860AC1050%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=1b9ba598ef1c4718bf548acdb9395636&suc=https%3a%2f%2f22e7fe0a-02f3d9a4.ency.cloud&lic=1 HTTP/1.1Host: signup.ency.cloudConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/js/signup-fabric_en_hjnWUmfm-pOUxYXWMUv1Yw2.js HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: aAIKyo1IZz/SFcfhO5TZoA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/5/js/signup-fabric_en_hjnWUmfm-pOUxYXWMUv1Yw2.js HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_8c01a5c09df43fd8d323.js HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.ency.cloudsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /?session_id=1b9ba598ef1c4718bf548acdb9395636&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU HTTP/1.1Host: a5031de5-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /index.html HTTP/1.1Host: aa6c90d0-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /API/EvaluateExperimentAssignments HTTP/1.1Host: signup.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_8c01a5c09df43fd8d323.js HTTP/1.1Host: dcd98dee-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /PXzC5j78di/main.min.js HTTP/1.1Host: 539d138f-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aa6c90d0-02f3d9a4.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /error.aspx?e=404 HTTP/1.1Host: signup.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; MicrosoftApplicationsTelemetryDeviceId=cb71f57c-f934-43bd-9e5d-d645607d6f98; ai_session=bdSGTWOXIQJlpbAbGOE073|1724959241856|1724959241856
Source: global traffic HTTP traffic detected: GET /Images/Clear.PNG?ctx=jscb1.0&session_id=1b9ba598ef1c4718bf548acdb9395636&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=YnVhPU1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiZvcz1XaW4zMiZscHJvYz00Jm9sPXRydWUmcnR0PTE1MCZjaHJtPXRydWUmcHJvc3ViPTIwMDMwMTA3JmV2YWw9MzMmYXBwdj01LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2JmxzPXRydWUmZG09OCZtdHA9MCZuYz03NCZwcj0xJnNyPTEyODB4MTAyNCZzY2Q9MjQmYXNyPTEyODB4OTg0JnR6PS0zMDAmZHN0PTYwJnR6bz0tMjQwJmJsPWVuLVVTJm10aD0yN2Y1MWQzMTQ5ZTZiZjIwOWI2NmJkMzg3YjBhZjNjNCZtdG49MiZwbj01JnBoPWYzYWMyMmFjNTljNmRjYjg3NDEwOWQwOTNjNTI1NWU4JnA9cGx1Z2luX2ZsYXNoJTNEZmFsc2UlMjZwbHVnaW5fd2luZG93c19tZWRpYV9wbGF5ZXIlM0RmYWxzZSUyNnBsdWdpbl9hZG9iZV9hY3JvYmF0JTNEZmFsc2UlMjZwbHVnaW5fc2lsdmVybGlnaHQlM0RmYWxzZSUyNnBsdWdpbl9xdWlja3RpbWUlM0RmYWxzZSUyNnBsdWdpbl9zaG9ja3dhdmUlM0RmYWxzZSUyNnBsdWdpbl9yZWFscGxheWVyJTNEZmFsc2UlMjZwbHVnaW5fdmxjX3BsYXllciUzRGZhbHNlJTI2cGx1Z2luX2RldmFsdnIlM0RmYWxzZSUyNnBsdWdpbl9zdmdfdmlld2VyJTNEZmFsc2UlMjZwbHVnaW5famF2YSUzRGZhbHNlJmZoPTJhMjk4NDlhZjA3ZGQxNjFkZGM3MzA0MGJlMjVmM2YwJmZuPTExMiZsaD1odHRwcyUzQSUyRiUyRmE1MDMxZGU1LTAyZjNkOWE0LmVuY3kuY2xvdWQlMkYlM0ZzZXNzaW9uX2lkJTNEMWI5YmE1OThlZjFjNDcxOGJmNTQ4YWNkYjkzOTU2MzYlMjZDdXN0b21lcklkJTNEMzNlMDE5MjEtNGQ2NC00ZjhjLWEwNTUtNWJkYWZmZDVlMzNkJTI2UGFnZUlkJTNEU1UmZHI9aHR0cHMlM0ElMkYlMkZzaWdudXAuZW5jeS5jbG91ZCUyRiZ3PThEQ0M4NUZBRDNEMjQxNyZpZD05ZmI2MzJlOS05MTNmLTA0NmEtN2ZmMS04ZWQ2ODAzNTQ3MDgmYT0mYz1iMGVhZGI5MzQxNjZiNjk2MDdiODI1OTIyMzM2MTc2ZA==&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SU&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132) HTTP/1.1Host: a5031de5-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://a5031de5-02f3d9a4.ency.cloud/?session_id=1b9ba598ef1c4718bf548acdb9395636&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /Clear.HTML?ctx=Ls1.0&wl=False&session_id=1b9ba598ef1c4718bf548acdb9395636&id=9fb632e9-913f-046a-7ff1-8ed680354708&w=8DCC85FAD3D2417&tkt=taBcrIH61PuCVH7eNCyH0I1otfYAPn9VOPY9aMX8tO3hCXPNlVDxpRibcTlQbOtY1DlhscQn6tWslMfLbgo029ojdbLb7Gn4zoJwGwlUM7U7%252fAIqdc3aFenBEcEypU5oMCiucj55ZBG%252f6a578Wy8w62NzKJjSKxvJvA2KZ1D1GdikNgowM%252f2%252bLNPhr%252beUxMLdedJtaNkwJxKmyyjgjheFFRnCeiOtV5TI3L3mSkzsNIamzIh%252bQKpKaWTIubEt0uWuz6mrraH1UD4zmCNnh0ao8kvd6BbLxOWoaZ3WR8jX1w0l3M8Gx9NnVRUckOLy1x8&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d HTTP/1.1Host: 258f46e4-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://a5031de5-02f3d9a4.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /ns?c=ca0d5630-663b-11ef-b954-8b91b831308d HTTP/1.1Host: 9b36d051-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://aa6c90d0-02f3d9a4.ency.cloudSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://aa6c90d0-02f3d9a4.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /PXzC5j78di/main.min.js HTTP/1.1Host: 539d138f-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: 6ea3e58b-02f3d9a4.ency.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.ency.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; pxcts=cb0240e0-663b-11ef-a4a3-6f6e8d41c611; _pxvid=cb0233b9-663b-11ef-a4a3-f0d08f044678; _pxde=fa1dbab57d6955ca3fdd325bd59af92d0fb51c11a4874206c05f6b0cf879f032:eyJ0aW1lc3RhbXAiOjE3MjQ5NTkyNDY3MjcsImZfa2IiOjAsImlwY19pZCI6W119
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0; pxcts=cb0240e0-663b-11ef-a4a3-6f6e8d41c611; _pxvid=cb0233b9-663b-11ef-a4a3-f0d08f044678; _pxde=fa1dbab57d6955ca3fdd325bd59af92d0fb51c11a4874206c05f6b0cf879f032:eyJ0aW1lc3RhbXAiOjE3MjQ5NTkyNDY3MjcsImZfa2IiOjAsImlwY19pZCI6W119Sec-WebSocket-Key: 4cJIjT5AWvzZD2FKyZtGQg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ns?c=ca0d5630-663b-11ef-b954-8b91b831308d HTTP/1.1Host: 9b36d051-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /Images/Clear.PNG?ctx=jscb1.0&session_id=1b9ba598ef1c4718bf548acdb9395636&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=YnVhPU1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiZvcz1XaW4zMiZscHJvYz00Jm9sPXRydWUmcnR0PTE1MCZjaHJtPXRydWUmcHJvc3ViPTIwMDMwMTA3JmV2YWw9MzMmYXBwdj01LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2JmxzPXRydWUmZG09OCZtdHA9MCZuYz03NCZwcj0xJnNyPTEyODB4MTAyNCZzY2Q9MjQmYXNyPTEyODB4OTg0JnR6PS0zMDAmZHN0PTYwJnR6bz0tMjQwJmJsPWVuLVVTJm10aD0yN2Y1MWQzMTQ5ZTZiZjIwOWI2NmJkMzg3YjBhZjNjNCZtdG49MiZwbj01JnBoPWYzYWMyMmFjNTljNmRjYjg3NDEwOWQwOTNjNTI1NWU4JnA9cGx1Z2luX2ZsYXNoJTNEZmFsc2UlMjZwbHVnaW5fd2luZG93c19tZWRpYV9wbGF5ZXIlM0RmYWxzZSUyNnBsdWdpbl9hZG9iZV9hY3JvYmF0JTNEZmFsc2UlMjZwbHVnaW5fc2lsdmVybGlnaHQlM0RmYWxzZSUyNnBsdWdpbl9xdWlja3RpbWUlM0RmYWxzZSUyNnBsdWdpbl9zaG9ja3dhdmUlM0RmYWxzZSUyNnBsdWdpbl9yZWFscGxheWVyJTNEZmFsc2UlMjZwbHVnaW5fdmxjX3BsYXllciUzRGZhbHNlJTI2cGx1Z2luX2RldmFsdnIlM0RmYWxzZSUyNnBsdWdpbl9zdmdfdmlld2VyJTNEZmFsc2UlMjZwbHVnaW5famF2YSUzRGZhbHNlJmZoPTJhMjk4NDlhZjA3ZGQxNjFkZGM3MzA0MGJlMjVmM2YwJmZuPTExMiZsaD1odHRwcyUzQSUyRiUyRmE1MDMxZGU1LTAyZjNkOWE0LmVuY3kuY2xvdWQlMkYlM0ZzZXNzaW9uX2lkJTNEMWI5YmE1OThlZjFjNDcxOGJmNTQ4YWNkYjkzOTU2MzYlMjZDdXN0b21lcklkJTNEMzNlMDE5MjEtNGQ2NC00ZjhjLWEwNTUtNWJkYWZmZDVlMzNkJTI2UGFnZUlkJTNEU1UmZHI9aHR0cHMlM0ElMkYlMkZzaWdudXAuZW5jeS5jbG91ZCUyRiZ3PThEQ0M4NUZBRDNEMjQxNyZpZD05ZmI2MzJlOS05MTNmLTA0NmEtN2ZmMS04ZWQ2ODAzNTQ3MDgmYT0mYz1iMGVhZGI5MzQxNjZiNjk2MDdiODI1OTIyMzM2MTc2ZA==&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SU&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132) HTTP/1.1Host: a5031de5-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: 6ea3e58b-02f3d9a4.ency.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="
Source: global traffic HTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /02f3d9a46eef4029b93e04119111d9c5/ HTTP/1.1Host: hkwyolawofficelogin.ency.cloudConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://hkwyolawofficelogin.ency.cloudSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8KzvMs="MDJmM2Q5YTQtNmVlZi00MDI5LWI5M2UtMDQxMTkxMTFkOWM1OmQwZTg4Nzc3LWVlZTItNDQ5MC1hZTBjLWNkYTNmMGVkMjA1Nw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0; pxcts=cb0240e0-663b-11ef-a4a3-6f6e8d41c611; _pxvid=cb0233b9-663b-11ef-a4a3-f0d08f044678; _px3=ad3a00f89e099b65ae745f40c6fed37b7cfe864e5facdeff1e72a74ca1f94bed:X6dqCBcRklJPLoa5g3KnWFwtFIAt/TX+Ryp7TYutEWIqVHdhQ4HoTN1PagXaENqQcs9w0KOW0ihAkoTEy7Qaqg==:1000:aSodwnXnrhz2bCvlev4qaFv/ebOjiNYl2cWIY7sb46K2iNLA+ERcZh/5Zh2sNGzbc5S+pnhyluyBqMX0ugES7BdBZQ5pInSBsQP5kreKxrVW6XUAesSZ98BRO+Km7bS5Ttb+sucAApMvLOQcPTA6Ywm2X8PA/F1R8/8jsdlgYkUCvo7N17kq6rBY9KDS2WwANuyUyI5R026fvwJ6GigoIXFboCeVLQ1Gkv7Ku8tI4Ak=; _pxde=c38b979aa48a8921f8ccdb7ad9ba24a5630cb1a7e0637c9b11432abec36897f1:eyJ0aW1lc3RhbXAiOjE3MjQ5NTkyNTIxMzMsImZfa2IiOjAsImlwY19pZCI6W119Sec-WebSocket-Key: qMS+LT68R6qb9H9ODMvqRw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: hkwyolaw.ency.cloud
Source: global traffic DNS traffic detected: DNS query: g.fastcdn.co
Source: global traffic DNS traffic detected: DNS query: v.fastcdn.co
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.instapagemetrics.com
Source: global traffic DNS traffic detected: DNS query: ec.instapagemetrics.com
Source: global traffic DNS traffic detected: DNS query: hkwyolawofficelogin.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 86b155fe-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: bfd0284f-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: a58b77c9-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: l1ve.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 8d19784d-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: signup.ency.cloud
Source: global traffic DNS traffic detected: DNS query: dcd98dee-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 3cb44b12-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: e7de3c1c-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: abd318b4-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: a5031de5-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: aa6c90d0-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 539d138f-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 766c2f61-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 258f46e4-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: 9b36d051-02f3d9a4.ency.cloud
Source: global traffic DNS traffic detected: DNS query: collector-pxzc5j78di.hsprotect.net
Source: global traffic DNS traffic detected: DNS query: 6ea3e58b-02f3d9a4.ency.cloud
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/jsd/r/8baee50bef5442a7 HTTP/1.1Host: hkwyolaw.ency.cloudConnection: keep-aliveContent-Length: 15784sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://hkwyolaw.ency.cloudSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sg463LRxea7GCkT0n69snZu9C1s3PW.nzHe3WmdlWcE-1724959187-1.0.1.1-erCJ6Kk62pWu1pNPxc3Nv6YNLeq8PGylcauOXWg5jXliNI.QKln5MCYCGGBfdr5RoBbiQAQSE.VFQSrKoHI5yw
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: a842e37b-0e1b-482f-9d13-19a5d8ec2b00x-ms-ests-server: 2.1.18794.6 - SEASLR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f3f48bd4-c1de-4088-9e7c-294dd82b8700x-ms-ests-server: 2.1.18794.6 - KRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 4530b1a1-63d4-4b6f-b033-cc1522137bd9x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 1D99660DF5454FE09248E91B71CD4A63 Ref B: AMS231032610035 Ref C: 2024-08-29T19:20:18Zaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2c3fb01d-2b4e-46d0-8a93-14459dc14901x-ms-ests-server: 2.1.18794.6 - JPE ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: e685657d-1fba-4406-ba1c-95ad5dedfe01x-ms-ests-server: 2.1.18794.6 - KRSLR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 3da42625-4137-4793-950c-99f3f81ba200x-ms-ests-server: 2.1.18794.6 - KRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:20:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2c3fb01d-2b4e-46d0-8a93-14455ec54901x-ms-ests-server: 2.1.18794.6 - JPE ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 19:21:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 78f636f0-872c-4d41-8f7a-2d68891c9600x-ms-ests-server: 2.1.18794.6 - KRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://bfd0284f-02f3d9a4.ency.cloud/api/report?catId=GW+estsfd+sin"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: chromecache_140.2.dr, chromecache_128.2.dr String found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_112.2.dr String found in binary or memory: https://app.instapage.com/ajax/pageserver/files/serve-file
Source: chromecache_112.2.dr, chromecache_131.2.dr String found in binary or memory: https://cdn.instapagemetrics.com/t/js/3/it.js
Source: chromecache_90.2.dr, chromecache_112.2.dr, chromecache_131.2.dr String found in binary or memory: https://ec.instapagemetrics.com
Source: chromecache_112.2.dr String found in binary or memory: https://g.fastcdn.co/js/cm.js
Source: chromecache_90.2.dr, chromecache_142.2.dr, chromecache_131.2.dr, chromecache_117.2.dr, chromecache_106.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_90.2.dr, chromecache_142.2.dr, chromecache_131.2.dr, chromecache_117.2.dr, chromecache_106.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.21.1/LICENSE
Source: chromecache_112.2.dr String found in binary or memory: https://hkwyolaw.ency.cloud
Source: chromecache_112.2.dr String found in binary or memory: https://hkwyolawofficelogin.ency.cloud/?mF3s&#x3D;lt
Source: chromecache_112.2.dr String found in binary or memory: https://hkwyolawofficelogin.ency.cloud/?mF3s=lt
Source: chromecache_112.2.dr String found in binary or memory: https://storage.googleapis.com/instapage-assets/favicon/favicon-64x64.ico
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@18/96@76/12
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2000,i,17870269698083817735,11241588252409947018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hkwyolaw.ency.cloud/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2000,i,17870269698083817735,11241588252409947018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs