Windows Analysis Report
https://ianussprl.sharepoint.com/:f:/g/EncC1w8ZYKtFtwDapvTdkewBAVCfWPGVh9GQIXTxCpqCiA?e=b82ja9

Overview

General Information

Sample URL: https://ianussprl.sharepoint.com/:f:/g/EncC1w8ZYKtFtwDapvTdkewBAVCfWPGVh9GQIXTxCpqCiA?e=b82ja9
Analysis ID: 1520507
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

HTML page contains hidden javascript code

Classification

Source: https://www.ianusgroup.com/ HTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknown TCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /:f:/g/EncC1w8ZYKtFtwDapvTdkewBAVCfWPGVh9GQIXTxCpqCiA?e=b82ja9 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /files/odsp-web-prod_2024-09-13.009/splistwebpack/plt.office-ui-fabric-react.js HTTP/1.1Host: res-2.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ianussprl.sharepoint.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/odsp-web-prod_2024-09-13.009/splistwebpack/plt.office-ui-fabric-react.js HTTP/1.1Host: res-2.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_api/siteiconmanager/getsitelogo?type=%271%27 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /_api/Site?$select=StatusBarLink,StatusBarText HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /files/odsp-web-prod_2024-09-13.009/splistwebpack/deferred.items-view.js HTTP/1.1Host: res-2.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ianussprl.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_api/siteiconmanager/getsitelogo?type=%271%27 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /_api/Site?$select=StatusBarLink,StatusBarText HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /files/odsp-web-prod_2024-09-13.009/splistwebpack/deferred.items-view.js HTTP/1.1Host: res-2.cdn.office.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369
Source: global traffic HTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369
Source: global traffic HTTP traffic detected: GET /_layouts/15/online/handlers/SpoSuiteLinks.ashx?Locale=en-US&v=2&msajax=1&cv=2 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369If-Modified-Since: Fri, 27 Sep 2024 10:43:15 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369
Source: global traffic HTTP traffic detected: GET /_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom%2F%5Flayouts%2F15%2Fonline%2Fhandlers%2FSpoSuiteLinks%2Eashx%3FLocale%3Den%2DUS%26v%3D2%26msajax%3D1%26cv%3D2&correlation=0c5454a1%2D504d%2Da000%2D08af%2Ddc252b053cc0 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369If-Modified-Since: Fri, 27 Sep 2024 10:43:17 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369If-Modified-Since: Fri, 27 Sep 2024 10:43:17 GMT
Source: global traffic HTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369If-Modified-Since: Fri, 27 Sep 2024 10:43:18 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917If-Modified-Since: Fri, 27 Sep 2024 10:43:18 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917If-Modified-Since: Fri, 27 Sep 2024 10:43:19 GMT
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /sdk/preload HTTP/1.1Host: apps.powerapps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ianussprl.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=m%2Fe%2BPmKMYmkX%2Fs1lVR9Uww%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=fgrwgPZO024cRsNgp2VSWlwHJXPnIoH_46mFiWI02DBk_77c7KA9tAdTmx32tXWM_6jMTAWyGdk-PzRdhKyzRjnCp86c3eNx-QX_uklPdODXc3rdtQruUb82Agc2oOIPqxLmN7yQBqkbCZ-D0UbxQWm4s3lvZUekfaR5noHBLNNhSfIROyGXB_GmaCTSisiV0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=yNDgkPZg7FtjmvmI2Ldpj885bXCFQTUJoVKYSSjkx1ZINB-O-fXg-_pxzGaibhq1oLaCEpLm_yS4sOrRrpyfATeQuzLmuW5IJAyt9cZUOjMLuohLJwokAeNl2IkXXd3wfdWNkOJ7ZV5zNOeTXvUbkwT5yO19OyE-fMA07E6DM3Eg1l4XgdnUgE_67xFV_NBN0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=T-tzGbKm1vzB5TpfsVx1qUNt2VEHFuqqo2mBUOSYxci1lNu9aijs5bLHBE6lLQe412oDv97YFrPkzIrkdU1BuS2biSIKdtiZy6PQQM8LR981&t=638588829843638381 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?lcid=1033 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ACCEPT: application/json; odata = verboseContent-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=fgrwgPZO024cRsNgp2VSWlwHJXPnIoH_46mFiWI02DBk_77c7KA9tAdTmx32tXWM_6jMTAWyGdk-PzRdhKyzRjnCp86c3eNx-QX_uklPdODXc3rdtQruUb82Agc2oOIPqxLmN7yQBqkbCZ-D0UbxQWm4s3lvZUekfaR5noHBLNNhSfIROyGXB_GmaCTSisiV0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=yNDgkPZg7FtjmvmI2Ldpj885bXCFQTUJoVKYSSjkx1ZINB-O-fXg-_pxzGaibhq1oLaCEpLm_yS4sOrRrpyfATeQuzLmuW5IJAyt9cZUOjMLuohLJwokAeNl2IkXXd3wfdWNkOJ7ZV5zNOeTXvUbkwT5yO19OyE-fMA07E6DM3Eg1l4XgdnUgE_67xFV_NBN0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=T-tzGbKm1vzB5TpfsVx1qUNt2VEHFuqqo2mBUOSYxci1lNu9aijs5bLHBE6lLQe412oDv97YFrPkzIrkdU1BuS2biSIKdtiZy6PQQM8LR981&t=638588829843638381 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?lcid=1033 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=115454a1%2D6035%2Da000%2D08af%2Dd8cd04723e08Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzk2OWVkMzRkOGEzOGJhNDZkZWYwMDY0YzdkZWIxNTYzZjI2NTZiZGU2NGI5ZjZhZDZmMWU1NTBiYjc4YmU4MTAsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOTY5ZWQzNGQ4YTM4YmE0NmRlZjAwNjRjN2RlYjE1NjNmMjY1NmJkZTY0YjlmNmFkNmYxZTU1MGJiNzhiZTgxMCwxMzM3MTkwNzY4MjAwMDAwMDAsMCwxMzM3MTk5Mzc4MjQyMjIzNDUsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsMDg1NDU0YTEtZjBiMS1hMDAwLTBhMDctOGU2ZTIwY2I0ZDVlLDA4NTQ1NGExLWYwYjEtYTAwMC0wYTA3LThlNmUyMGNiNGQ1ZSw0cC9uRXZPK1VreXJVL0ZwdUdJak9BLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFExc2tYb255VERhUVp2dWpBVGw5c2kvWTJCbXRFVm9NTXNxdHUvdnFQS25USWFCQktQZVR1S2JabEkwRkdqcTBMR3JIYzUvSHJlRHlxUzl5UTloRWNLcEJmcGRPa0dLNzMwVHNwTEJkdGM1eC9VLzJQU3crMkxiaFV3ODJlREVrMXBLcXFLN0E1V2k2Q3pTRVpkcHBhQW1NaDdLS1o5NXhpcVFac1daZW5lZWFhUlNaZ3VSdnNhT0hrdUEyOEpZelNsTHFXWUhMUTdkdDhkM0RpR2RCNElYblYybldBOWh1VEFjYkJ3MjhjSUsxL3ZlazRHRzFhVVlnU3pYUy9uNFZmWUxSVTVGajdNM0djc2NzbHQ4WXJCWC9UcWJ1aG5KMlRlSWdtRWtmMG82MUxubzhWQUZnR3Q5TXlqN2pNeEQybEpUZmtEK3lORXZuR0h2bDJPK1ErZz09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=712fb794-20d8-434b-a267-cc9b43a74d89; ai_session=bWXZc7NLJ+SypdLyw9C5N3|1727433792338|1727433792369; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk
Source: global traffic HTTP traffic detected: GET /static/versioned-site-css/62e9d07fa972f57f3ffd4d1f/22/5c5a519771c10ba3470d8101/62e9d07fa972f57f3ffd4d5c/1564/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1725563131469-UAG59785O7WAJSV7SV91/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6096401ca6b2e83d6589497e/1620461679458-L7NFMJZ897AE14B46GOJ/ianusGroupLogo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7IBFOCI/ianusGroup_HomePage-01.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-9e04c158521219b2c347-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6096401ca6b2e83d6589497e/1620461679458-L7NFMJZ897AE14B46GOJ/ianusGroupLogo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7IBFOCI/ianusGroup_HomePage-01.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22dbd232e9127391845b3e2.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-4b37eb27c737844571ba-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-b03dd66b7c78e5e40bc7-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-cf8bf153a0a4806629e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-c6f515b2cdba3f9e449b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CINW0L7/unsplash-image-9cd8qOgeNIY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-a073777eb82e01935280-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-471404a100ea/lovie-tey-jtaUX5GDMlY-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-9e04c158521219b2c347-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0adb665689/alvaro-bernal-d5vpK2XFF5E-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-a073777eb82e01935280-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-4b37eb27c737844571ba-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22dbd232e9127391845b3e2.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-b03dd66b7c78e5e40bc7-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/fonts/squarespace-ui-font.woff HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static1.squarespace.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CINW0L7/unsplash-image-9cd8qOgeNIY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-cf8bf153a0a4806629e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-c6f515b2cdba3f9e449b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/218.929511ee3253ac66b0af.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/gallery-fullscreen-slideshow.b571825ce00264ae9f94.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/lightbox.1d3810a6424fee0cba76.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/2776.bedf55541982849c69c3.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/4125.7b9ecd005c51a0b5b388.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/1269.29277755ef70778d851d.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/2775-5c240c78f45eef698783-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-471404a100ea/lovie-tey-jtaUX5GDMlY-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0adb665689/alvaro-bernal-d5vpK2XFF5E-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/lightbox.1d3810a6424fee0cba76.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-adb4d1f023667588799c-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/background-image-fx-parallax.c8d4f2be2dbf231244b7.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01MR6L9W/ianusGroup_HomePage-02.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510933-DCHGIOS78T29GRC9NOH1/ianusGroup_HomePage-03.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/gallery-fullscreen-slideshow.b571825ce00264ae9f94.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/4125.7b9ecd005c51a0b5b388.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/1269.29277755ef70778d851d.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/218.929511ee3253ac66b0af.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/2775-5c240c78f45eef698783-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/2776.bedf55541982849c69c3.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk; ss_cvr=9c16ac7a-dbc5-4351-8fc4-0bd1cd62b702|1727433831636|1727433831636|1727433831636|1; ss_cvt=1727433831636
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk; ss_cvr=9c16ac7a-dbc5-4351-8fc4-0bd1cd62b702|1727433831636|1727433831636|1727433831636|1; ss_cvt=1727433831636
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/background-image-fx-parallax.c8d4f2be2dbf231244b7.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-adb4d1f023667588799c-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/button-render HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk; ss_cvr=9c16ac7a-dbc5-4351-8fc4-0bd1cd62b702|1727433831636|1727433831636|1727433831636|1; ss_cvt=1727433831636
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01MR6L9W/ianusGroup_HomePage-02.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510933-DCHGIOS78T29GRC9NOH1/ianusGroup_HomePage-03.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f1057dc672/favicon.ico HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f1057dc672/favicon.ico HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /partners HTTP/1.1Host: www.ianusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk; ss_cvr=9c16ac7a-dbc5-4351-8fc4-0bd1cd62b702|1727433831636|1727433831636|1727433831636|1; ss_cvt=1727433831636
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441235-XC0RQY3J23JMVSJ4XFK5/iG_Clients-18.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441267-78K7FZ87G3ZJOKGLXWCK/iG_Clients-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a0a3e4ff-7b32-47d5-a7a2-2a43a1315237/IG+clients+logos.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441216-OQXC1J0JJK1XZYFUM2LW/iG_Clients-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/2077fc2f-2288-4600-aece-f7c76ccea4de/Logos+website+%283%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441195-QP3VGNPDHEC19BEU920U/iG_Clients-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441191-IWRQ31602T1B3RMINPMI/iG_Clients-20.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441240-7VNAPH8HI8Q3425IDNVP/iG_Clients-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/7feadbdc-2164-430e-a3aa-ef3ad26c0600/Logos+website+%282%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/769acb6f-ba2d-4acf-b367-945c901f7131/13.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/0ccda2fe-c8eb-4005-aace-0bd2681e3952/10.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/6a1596ce-ded5-47b3-9621-e59665c9e6df/12.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a4262e0a-55f9-4d2b-81e0-186dcbce8add/9.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441235-XC0RQY3J23JMVSJ4XFK5/iG_Clients-18.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/2077fc2f-2288-4600-aece-f7c76ccea4de/Logos+website+%283%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441216-OQXC1J0JJK1XZYFUM2LW/iG_Clients-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441195-QP3VGNPDHEC19BEU920U/iG_Clients-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441267-78K7FZ87G3ZJOKGLXWCK/iG_Clients-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a0a3e4ff-7b32-47d5-a7a2-2a43a1315237/IG+clients+logos.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/dbb343fa-d7cd-44be-8cf4-ae9fb17b57a6/Untitled+design+%2810%29.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/b105fdda-7245-466d-ad89-e78236b7a7ed/4.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1920570f-c71a-4ccf-ae94-084ac574f255/8.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a211f613-f726-44af-90ad-1ef3c4cb6fb0/3.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441220-VJ3SGVCEPJ3QZ00TN4V3/iG_Clients-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441263-AWTEWH27UXOZ41Q9BVMO/iG_Clients-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441191-IWRQ31602T1B3RMINPMI/iG_Clients-20.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/0ccda2fe-c8eb-4005-aace-0bd2681e3952/10.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/6a1596ce-ded5-47b3-9621-e59665c9e6df/12.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441240-7VNAPH8HI8Q3425IDNVP/iG_Clients-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a4262e0a-55f9-4d2b-81e0-186dcbce8add/9.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/769acb6f-ba2d-4acf-b367-945c901f7131/13.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441207-E4FWMLEQUWAGZIK4K5R0/iG_Clients-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/7feadbdc-2164-430e-a3aa-ef3ad26c0600/Logos+website+%282%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441225-A3H44ES81YDVUMPNMHN8/iG_Clients-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441213-GB7HBKEZ0ZEDDD0ILL6Y/iG_Clients-19.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/aac2e89d-59c3-47cd-bad1-a32365606f66/IG+clients+logos+%281%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441259-IS6Q76EJIJZW4LJBPVY1/iG_Clients-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441246-WPY3QUCVELLGT85XI61L/iG_Clients-07.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441263-AWTEWH27UXOZ41Q9BVMO/iG_Clients-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441220-VJ3SGVCEPJ3QZ00TN4V3/iG_Clients-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/b105fdda-7245-466d-ad89-e78236b7a7ed/4.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/dbb343fa-d7cd-44be-8cf4-ae9fb17b57a6/Untitled+design+%2810%29.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a211f613-f726-44af-90ad-1ef3c4cb6fb0/3.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441186-RMQAB5JQDOWOHKSO8WL8/iG_Clients-01.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1920570f-c71a-4ccf-ae94-084ac574f255/8.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/3c9b465d-a735-4a11-b595-e22d08365bd4/11.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/967f1fb4-0001-4ae4-bdd2-c4101a2a03c1/3.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/85bd7f96-72b0-4b8a-a9aa-6975d526ea46/1.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/208ca7e1-710f-4fd0-9de0-81d493ef3c45/4.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441282-J0LJT6TJXPB8S72S43XL/iG_Partners-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5d0e6f71-f5dd-4047-8282-cde2c77e1492/BeGreat_version1_RVB.jpg?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/88ebfd90-c537-4414-81f2-616b6386129c/14.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5f148922-68c9-44c6-9006-8555ce2387f9/2.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e9ccc1c-ebba-4718-a552-426d545e384c/Untitled+design+%2811%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441289-KGYDT5Z2WQRPVSW9PZFA/iG_Partners-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441278-TWOH2WA4R3LWX0056U5K/iG_Partners-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441259-IS6Q76EJIJZW4LJBPVY1/iG_Clients-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441207-E4FWMLEQUWAGZIK4K5R0/iG_Clients-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BcUAzcVLapjZMDA2NmEwMjFkY2M5YzE5MmE4MDc0Y2U0NDU4ODVk; ss_cvr=9c16ac7a-dbc5-4351-8fc4-0bd1cd62b702|1727433831636|1727433831636|1727433831636|1; ss_cvt=1727433831636
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441213-GB7HBKEZ0ZEDDD0ILL6Y/iG_Clients-19.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441246-WPY3QUCVELLGT85XI61L/iG_Clients-07.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/aac2e89d-59c3-47cd-bad1-a32365606f66/IG+clients+logos+%281%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441225-A3H44ES81YDVUMPNMHN8/iG_Clients-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441321-L4XSHXUIA4660U41FPA8/iG_Partners-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441308-EJB9GGS8BXS93YJ0CJ1O/iG_Partners-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441344-YAXRU8573RZUWEHQW1IU/iG_Partners-01.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441335-NBI5F10N1G82KIMO8IY1/iG_Partners-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441331-6O1LCOTW2619118XVTVW/iG_Partners-06.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/208ca7e1-710f-4fd0-9de0-81d493ef3c45/4.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/85bd7f96-72b0-4b8a-a9aa-6975d526ea46/1.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441282-J0LJT6TJXPB8S72S43XL/iG_Partners-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441339-ZMR9VUFGIKKGY3KAW8UP/iG_Partners-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/3c9b465d-a735-4a11-b595-e22d08365bd4/11.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/967f1fb4-0001-4ae4-bdd2-c4101a2a03c1/3.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441186-RMQAB5JQDOWOHKSO8WL8/iG_Clients-01.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441348-28AKRJQG54BTW2ZQ7TOA/iG_Partners-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/88ebfd90-c537-4414-81f2-616b6386129c/14.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441316-OY6T3CYKQUQG9SZ9DFLO/iG_Partners-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441289-KGYDT5Z2WQRPVSW9PZFA/iG_Partners-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5d0e6f71-f5dd-4047-8282-cde2c77e1492/BeGreat_version1_RVB.jpg?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5f148922-68c9-44c6-9006-8555ce2387f9/2.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/30c0d105-f7c2-4c60-ada3-912443832e23/Untitled+design+%2812%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/acabc6f8-68b8-417f-8b35-fd437e9f34b9/Untitled+design+%2813%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441278-TWOH2WA4R3LWX0056U5K/iG_Partners-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e9ccc1c-ebba-4718-a552-426d545e384c/Untitled+design+%2811%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441344-YAXRU8573RZUWEHQW1IU/iG_Partners-01.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441335-NBI5F10N1G82KIMO8IY1/iG_Partners-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441308-EJB9GGS8BXS93YJ0CJ1O/iG_Partners-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441321-L4XSHXUIA4660U41FPA8/iG_Partners-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441331-6O1LCOTW2619118XVTVW/iG_Partners-06.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441339-ZMR9VUFGIKKGY3KAW8UP/iG_Partners-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441348-28AKRJQG54BTW2ZQ7TOA/iG_Partners-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441316-OY6T3CYKQUQG9SZ9DFLO/iG_Partners-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/30c0d105-f7c2-4c60-ada3-912443832e23/Untitled+design+%2812%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/acabc6f8-68b8-417f-8b35-fd437e9f34b9/Untitled+design+%2813%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <a class="icon icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.facebook.com/ianusgroup" target="_blank" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <a class="icon icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <a class="icon icon--lg icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.facebook.com/ianusgroup" target="_blank" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <a class="icon icon--lg icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: </a><a href="https://www.facebook.com/ianusgroup" target="_blank" class="sqs-svg-icon--wrapper facebook-unauth" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" class="sqs-svg-icon--wrapper linkedin-unauth" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: ianussprl.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: westeurope0-2.pushnp.svc.ms
Source: global traffic DNS traffic detected: DNS query: apps.powerapps.com
Source: global traffic DNS traffic detected: DNS query: www.ianusgroup.com
Source: global traffic DNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global traffic DNS traffic detected: DNS query: assets.squarespace.com
Source: global traffic DNS traffic detected: DNS query: static1.squarespace.com
Source: global traffic DNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: performance.squarespace.com
Source: unknown HTTP traffic detected: POST /_api/SP.OAuth.Token/Acquire() HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveContent-Length: 43sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Odata-Version: 4.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;odata=verboseCollectSPPerfMetrics: SPSQLQueryCountAccept: application/json;odata.metadata=minimalx-requestdigest: 0x89227C7F674908D36B8019649075D047D8D6A9C10B5E1F2B44E091E016287AF358FFECF71B676AD51386F72620719CB6B9A3F4AEE67C9487CA98A90950E56ECD,27 Sep 2024 10:43:02 -0000sec-ch-ua-platform: "Windows"Origin: https://ianussprl.sharepoint.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPresentations%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: http://brm.io/matter-js/
Source: chromecache_677.2.dr, chromecache_560.2.dr, chromecache_506.2.dr, chromecache_581.2.dr, chromecache_558.2.dr, chromecache_659.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: http://feross.org
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_643.2.dr, chromecache_489.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_611.2.dr String found in binary or memory: http://linkless.header/
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: http://praleska.pro/
Source: chromecache_882.2.dr String found in binary or memory: http://static1.squarespace.com/static/62e9d07fa972f57f3ffd4d1f/t/62e9d0d5a972f57f3ffd5f6b/1622115495
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_846.2.dr String found in binary or memory: http://www.actalys.be
Source: chromecache_846.2.dr String found in binary or memory: http://www.comptables-belgique-luxembourg.com
Source: chromecache_726.2.dr String found in binary or memory: http://www.contoso.com
Source: chromecache_565.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_494.2.dr, chromecache_520.2.dr String found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_611.2.dr, chromecache_776.2.dr String found in binary or memory: https://1drv.com/
Source: chromecache_846.2.dr String found in binary or memory: https://aion.eu/en/
Source: chromecache_846.2.dr String found in binary or memory: https://amsterdamandpartners.com
Source: chromecache_787.2.dr, chromecache_584.2.dr String found in binary or memory: https://apps.test.powerapps.com/sdk/preload
Source: chromecache_611.2.dr, chromecache_776.2.dr String found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_846.2.dr String found in binary or memory: https://clarionevents.com
Source: chromecache_611.2.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/web/policies
Source: chromecache_846.2.dr String found in binary or memory: https://e-camara.com/web/en/chamber-2/
Source: chromecache_770.2.dr String found in binary or memory: https://easings.net/en#easeOutExpo)
Source: chromecache_846.2.dr String found in binary or memory: https://eutc.org
Source: chromecache_539.2.dr, chromecache_757.2.dr String found in binary or memory: https://feross.org
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_764.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/Amine27
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/B0k0
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/BYK
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/IrakliJani
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/JanisE
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/MadMG
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/Manfre98
Source: chromecache_662.2.dr String found in binary or memory: https://github.com/Oire
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/Quenty31
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/TalAter
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/Viktorminator
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ZackVision
Source: chromecache_662.2.dr String found in binary or memory: https://github.com/abdelsaid
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/adambrunner
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/alesma
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/aliem
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/amaranthrose
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/andrewhood125
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/anthonylau
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/armendarabyan
Source: chromecache_876.2.dr String found in binary or memory: https://github.com/ashima/webgl-noise
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ashwoolford
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/askpt
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/avaly
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/bangnk
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/baryon
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ben-lin
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/bkyceh
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/bleadof
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/bmarkovic
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/boyaq
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/bustta
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/cepem
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/chienkira
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/chrisrodz
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/chyngyz
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/colindean
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/crnjakovic
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/demidov91
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ebraminio
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/eillarra
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/erhangundogan
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/estellecomment
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/evoL
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/fadsel
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/flakerimi
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/floydpink
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/forabi
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/frontyard
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/gaspard
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/gholadr
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/gurdiga
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/hagmandan
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/hehachris
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/hinrik
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jalex79
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jarcoal
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jatinag22
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jawish
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jbleduigou
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jcfranco
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jfroffice
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/johnideal
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jonashdown
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jonbca
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/jorisroling
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/joshbrooks
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/juanghurtado
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/k2s
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kalehv
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/karamell
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kcthota
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kikoanis
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kraz
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kruyvanna
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kwisatz
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/kyungw00k
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/lantip
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/le0tan
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: https://github.com/liabru/matter-wrap
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/lluchs
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/madhenry
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/majdal
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/marobo
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mechuwind
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mehiel
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mergehez
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/middagj
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/miestasmia
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mik01aj
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/milan-j
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/miodragnikac
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mirontoli
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mmozuras
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mrbase
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/muminoff
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/naderio
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/narainsagar
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/noureddinem
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/nurlan
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/nusretparlak
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/oerd
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/orif-jr
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/passatgt
Source: chromecache_662.2.dr String found in binary or memory: https://github.com/petrbela
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ragnar123
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ragulka
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/rasidre
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/rexxars
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/robgallen
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ryangreaves
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ryanhart2
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sakarisson
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sampathsris
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sedovsek
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sigurdga
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sirn
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/skakri
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/skfd
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/socketpair
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/soniasimoes
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/sschueller
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/stephenramthun
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/suupic
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/suvash
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/techdimension
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/tk120404
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/tomer
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/topchiyev
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/tyok
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/ulmus
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/uu109
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/vajradog
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/vnathalye
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/weldan
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/wernerm
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/xfh
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/xsoh
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/zemlanin
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://github.com/zenozeng
Source: chromecache_556.2.dr, chromecache_687.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_556.2.dr, chromecache_687.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_846.2.dr String found in binary or memory: https://gruppoiniziativaitaliana.eu/index.php
Source: chromecache_717.2.dr String found in binary or memory: https://ianussprl.sharepoint.com
Source: chromecache_813.2.dr String found in binary or memory: https://ianussprl.sharepoint.com/_api/
Source: chromecache_620.2.dr String found in binary or memory: https://ianussprl.sharepoint.com/_api/Site
Source: chromecache_717.2.dr String found in binary or memory: https://ianussprl.sharepoint.com:443/_api/v2.0/drives/b
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f10
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/0ccda2fe-c8eb-4005-aace-0bd26
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441186-RMQAB5JQDOWOHKS
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441191-IWRQ31602T1B3RM
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441195-QP3VGNPDHEC19BE
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441207-E4FWMLEQUWAGZIK
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441213-GB7HBKEZ0ZEDDD0
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441216-OQXC1J0JJK1XZYF
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441220-VJ3SGVCEPJ3QZ00
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441225-A3H44ES81YDVUMP
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441235-XC0RQY3J23JMVSJ
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441240-7VNAPH8HI8Q3425
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441246-WPY3QUCVELLGT85
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441259-IS6Q76EJIJZW4LJ
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441263-AWTEWH27UXOZ41Q
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441267-78K7FZ87G3ZJOKG
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441278-TWOH2WA4R3LWX00
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441282-J0LJT6TJXPB8S72
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441289-KGYDT5Z2WQRPVSW
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441308-EJB9GGS8BXS93YJ
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441316-OY6T3CYKQUQG9SZ
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441321-L4XSHXUIA4660U4
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441331-6O1LCOTW2619118
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441335-NBI5F10N1G82KIM
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441339-ZMR9VUFGIKKGY3K
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441344-YAXRU8573RZUWEH
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490441348-28AKRJQG54BTW2Z
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510933-DCHGIOS78T29GRC
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01M
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7I
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CI
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686648968997-Q27SRIWUL100GRS
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686652777153-YQDHS5VHP8WIP19
Source: chromecache_882.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686841182094-7LAZAW3HA411T54
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1920570f-c71a-4ccf-ae94-084ac
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/2077fc2f-2288-4600-aece-f7c76
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/208ca7e1-710f-4fd0-9de0-81d49
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/30c0d105-f7c2-4c60-ada3-91244
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/3c9b465d-a735-4a11-b595-e22d0
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/5d0e6f71-f5dd-4047-8282-cde2c
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0ad
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/5e9ccc1c-ebba-4718-a552-426d5
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/5f148922-68c9-44c6-9006-8555c
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/6a1596ce-ded5-47b3-9621-e5966
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/769acb6f-ba2d-4acf-b367-945c9
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/7feadbdc-2164-430e-a3aa-ef3ad
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/85bd7f96-72b0-4b8a-a9aa-6975d
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/88ebfd90-c537-4414-81f2-616b6
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/967f1fb4-0001-4ae4-bdd2-c4101
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/a0a3e4ff-7b32-47d5-a7a2-2a43a
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/a211f613-f726-44af-90ad-1ef3c
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/a4262e0a-55f9-4d2b-81e0-186dc
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/aac2e89d-59c3-47cd-bad1-a3236
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/acabc6f8-68b8-417f-8b35-fd437
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/b105fdda-7245-466d-ad89-e7823
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-47140
Source: chromecache_846.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/dbb343fa-d7cd-44be-8cf4-ae9fb
Source: chromecache_846.2.dr String found in binary or memory: https://jeremycollerfoundation.org
Source: chromecache_611.2.dr, chromecache_776.2.dr String found in binary or memory: https://livefilestore.com/
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_823.2.dr, chromecache_621.2.dr String found in binary or memory: https://loki.delve.office.com
Source: chromecache_611.2.dr, chromecache_776.2.dr String found in binary or memory: https://media.cloudapp.net
Source: chromecache_510.2.dr, chromecache_812.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_611.2.dr, chromecache_776.2.dr String found in binary or memory: https://northcentralus1-medias.svc.ms
Source: chromecache_611.2.dr String found in binary or memory: https://onedrive.cloud.microsoft
Source: chromecache_611.2.dr String found in binary or memory: https://onedrive.dev.cloud.microsoft
Source: chromecache_717.2.dr, chromecache_483.2.dr String found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_510.2.dr, chromecache_812.2.dr String found in binary or memory: https://outlook.office.com/search
Source: chromecache_846.2.dr String found in binary or memory: https://pcep.eu
Source: chromecache_846.2.dr String found in binary or memory: https://pierstone.com
Source: chromecache_606.2.dr, chromecache_776.2.dr, chromecache_842.2.dr String found in binary or memory: https://portal.office.com/
Source: chromecache_647.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_611.2.dr String found in binary or memory: https://res-1-sdf.cdn.office.net
Source: chromecache_717.2.dr, chromecache_611.2.dr String found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_816.2.dr, chromecache_663.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/1033/initstrings.js
Source: chromecache_663.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/blank.js
Source: chromecache_816.2.dr, chromecache_663.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/init.js
Source: chromecache_816.2.dr, chromecache_663.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/theming.js
Source: chromecache_746.2.dr, chromecache_843.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: chromecache_859.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/
Source: chromecache_859.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/spserviceworker.js
Source: chromecache_859.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/
Source: chromecache_859.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/stsserviceworkerprefetch/stsservicew
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.009/
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-4705cd18
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-67f10919
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-83eff072
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774
Source: chromecache_717.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90
Source: chromecache_717.2.dr String found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-09-13.009/
Source: chromecache_611.2.dr String found in binary or memory: https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration
Source: chromecache_717.2.dr String found in binary or memory: https://shell.cdn.office.net
Source: chromecache_717.2.dr, chromecache_859.2.dr String found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_611.2.dr String found in binary or memory: https://shellppe.msocdn.com
Source: chromecache_611.2.dr String found in binary or memory: https://shellprod.msocdn.com
Source: chromecache_649.2.dr, chromecache_724.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/09278352bebf472156ee19673
Source: chromecache_544.2.dr, chromecache_793.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/34b27b07f88d77b43ccdab3e6
Source: chromecache_494.2.dr, chromecache_520.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/626038363b055c6ce22a86de1
Source: chromecache_716.2.dr, chromecache_551.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/6a0e7b05eb6935c74a1a29d01
Source: chromecache_827.2.dr, chromecache_546.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/6a25227d3e6648fef359f057e
Source: chromecache_751.2.dr, chromecache_662.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/7b318b5ff90f74fe7b3ad4f9d
Source: chromecache_539.2.dr, chromecache_757.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/869025cc694903d353124434c
Source: chromecache_881.2.dr, chromecache_876.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/c2431a4d79a01f73fdf79c018
Source: chromecache_643.2.dr, chromecache_489.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/df6ff05942ba7355e85c144d2
Source: chromecache_717.2.dr String found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22d
Source: chromecache_882.2.dr, chromecache_846.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1725563131469-U
Source: chromecache_611.2.dr String found in binary or memory: https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48
Source: chromecache_846.2.dr String found in binary or memory: https://wearevuka.com
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://whiteboard.apps.mil
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://whiteboard.office.com
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://whiteboard.office.com/me/
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://whiteboard.office365.us
Source: chromecache_846.2.dr String found in binary or memory: https://www.begreat.be/
Source: chromecache_846.2.dr String found in binary or memory: https://www.belfius.be/common/EN/fw/language.html
Source: chromecache_846.2.dr String found in binary or memory: https://www.campus.co/madrid/
Source: chromecache_846.2.dr String found in binary or memory: https://www.corinex.com
Source: chromecache_846.2.dr String found in binary or memory: https://www.ee-isac.eu
Source: chromecache_846.2.dr String found in binary or memory: https://www.engagingsociety.org
Source: chromecache_846.2.dr String found in binary or memory: https://www.eudsoentity.eu
Source: chromecache_846.2.dr String found in binary or memory: https://www.ficodex.be/index.php/en/welcome/
Source: chromecache_882.2.dr String found in binary or memory: https://www.ianusgroup.com
Source: chromecache_846.2.dr String found in binary or memory: https://www.ianusgroup.com/partners
Source: chromecache_846.2.dr String found in binary or memory: https://www.ie.edu/business-school/
Source: chromecache_846.2.dr String found in binary or memory: https://www.ismo.org
Source: chromecache_846.2.dr String found in binary or memory: https://www.kbc.be/particuliers/fr.html?zone=topnav
Source: chromecache_846.2.dr String found in binary or memory: https://www.linkedin.com/company/ianusgroup-sprl
Source: chromecache_846.2.dr String found in binary or memory: https://www.martenscentre.eu
Source: chromecache_846.2.dr String found in binary or memory: https://www.nokia.com
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://www.office.com/launch/fluid/content?drive=
Source: chromecache_483.2.dr String found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2F$
Source: chromecache_717.2.dr String found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fsharepoint
Source: chromecache_483.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F$
Source: chromecache_717.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fsharepoint
Source: chromecache_498.2.dr, chromecache_673.2.dr, chromecache_690.2.dr, chromecache_559.2.dr String found in binary or memory: https://www.onenote.com/notes/
Source: chromecache_846.2.dr String found in binary or memory: https://www.petcore-europe.org
Source: chromecache_846.2.dr String found in binary or memory: https://www.polyrec.eu
Source: chromecache_846.2.dr String found in binary or memory: https://www.prime-alliance.org
Source: chromecache_846.2.dr String found in binary or memory: https://www.regione.liguria.it
Source: chromecache_846.2.dr String found in binary or memory: https://www.simki.it
Source: chromecache_846.2.dr String found in binary or memory: https://www.skilla.com
Source: chromecache_846.2.dr String found in binary or memory: https://www.smart-energy.com
Source: chromecache_846.2.dr String found in binary or memory: https://www.thinkyoung.eu
Source: chromecache_846.2.dr String found in binary or memory: https://www.toop.eu/node/397
Source: chromecache_846.2.dr String found in binary or memory: https://www.ufv.es
Source: chromecache_846.2.dr String found in binary or memory: https://www.unicredit.it/it/privati.html
Source: chromecache_846.2.dr String found in binary or memory: https://www.unioncamere.gov.it/spazio-europa
Source: chromecache_846.2.dr String found in binary or memory: https://www.vlerick.com
Source: chromecache_846.2.dr String found in binary or memory: https://www2.deloitte.com/be/en.html
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 50188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50210
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50213
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 50186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50225
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50204
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50207
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50202
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50180
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50183
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50185
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50188
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50187
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50189
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50190
Source: unknown Network traffic detected: HTTP traffic on port 50159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50192
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50195
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50194
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50199
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50198
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50147
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50151
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50156
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50158
Source: unknown Network traffic detected: HTTP traffic on port 50182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50161
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50166
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 50160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50172
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50214 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50145 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50167 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50111 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50206 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50123 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50179 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50101 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engine Classification label: clean0.win@21/655@40/13
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2052,i,6071398372235243543,15119111230779018711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ianussprl.sharepoint.com/:f:/g/EncC1w8ZYKtFtwDapvTdkewBAVCfWPGVh9GQIXTxCpqCiA?e=b82ja9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2052,i,6071398372235243543,15119111230779018711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_725.2.dr, chromecache_618.2.dr, chromecache_609.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_725.2.dr, chromecache_618.2.dr, chromecache_609.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs