Windows Analysis Report
https://ianussprl.sharepoint.com/:f:/g/EmTTrwoonaZJkJVD-s4j0cUByVfWGpctvZoBV3aueGks7A?e=iKypFe

Overview

General Information

Sample URL: https://ianussprl.sharepoint.com/:f:/g/EmTTrwoonaZJkJVD-s4j0cUByVfWGpctvZoBV3aueGks7A?e=iKypFe
Analysis ID: 1520514
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

HTML page contains hidden javascript code

Classification

Source: https://www.ianusgroup.com/ HTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /:f:/g/EmTTrwoonaZJkJVD-s4j0cUByVfWGpctvZoBV3aueGks7A?e=iKypFe HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_api/siteiconmanager/getsitelogo?type=%271%27 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /_api/Site?$select=StatusBarLink,StatusBarText HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: global traffic HTTP traffic detected: GET /_api/siteiconmanager/getsitelogo?type=%271%27 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/Site?$select=StatusBarLink,StatusBarText HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/web/GetListUsingPath(DecodedUrl=@a1)/RenderListDataAsStream?@a1=%27%2FDocuments%20partages%27&TryNewExperienceSingle=TRUE&Paged=TRUE&p_SortBehavior=0&p_FileLeafRef=Gala%20Dinner%2036%2ejpg&p_ID=120951&RootFolder=%2fDocuments%20partages%2fPRIME%20ALLIANCE%2f4%20PWG%2fEvents%2f2024%2f2024%2009%20U2U%20Santander%2fPictures%20%2d%20PRIME%20U2U%202024&PageFirstRow=31&View=db203607-dc59-4abc-8f03-03ae3590c121 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802If-Modified-Since: Fri, 27 Sep 2024 10:53:12 GMT
Source: global traffic HTTP traffic detected: GET /_layouts/15/online/handlers/SpoSuiteLinks.ashx?Locale=en-US&v=2&msajax=1&cv=2 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802If-Modified-Since: Fri, 27 Sep 2024 10:53:14 GMT
Source: global traffic HTTP traffic detected: GET /_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom%2F%5Flayouts%2F15%2Fonline%2Fhandlers%2FSpoSuiteLinks%2Eashx%3FLocale%3Den%2DUS%26v%3D2%26msajax%3D1%26cv%3D2&correlation=9e5454a1%2D708e%2Da000%2D0a07%2D8c11c907a5ce HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802If-Modified-Since: Fri, 27 Sep 2024 10:53:15 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CollectSPPerfMetrics: SPSQLQueryCountContent-Type: application/json;odata=verboseaccept: application/json;odata=verbosex-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802If-Modified-Since: Fri, 27 Sep 2024 10:53:15 GMT
Source: global traffic HTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2U0YjZhMmVjZmU1ZDEwZjljMzI0MDE3ZGU4MGU4ZDk4YjQ2NzY1M2UyNDBjOTY5ZDE3OTMzOTEwMmNmNTUxY2EsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZTRiNmEyZWNmZTVkMTBmOWMzMjQwMTdkZTgwZThkOThiNDY3NjUzZTI0MGM5NjlkMTc5MzM5MTAyY2Y1NTFjYSwxMzM3MTkwODI3OTAwMDAwMDAsMCwxMzM3MTk5NDM3OTY1MTIzNzcsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsOWE1NDU0YTEtZDA3Yy1hMDAwLTBhMDctODAzNTYyMTJlZWFhLDlhNTQ1NGExLWQwN2MtYTAwMC0wYTA3LTgwMzU2MjEyZWVhYSxNY3dqbDVXTGgwR002OE12ODJhRDNBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFRrcGFBbjRuRE5EaWVBVEMzWlRHaGdKS25LN29jSXVJcjV2MkMxbmNaVzRGWENrUWdEblRHdkloOTBjb2tNTWwra1dNWi9DOFNhWHhhWm1RTlQ0WVZqQ3VQT0ZkS1Zmb3pPSFlRTWVvS2wyMUlzdlh0eTBjYjBiVWdmK1E3WEluMTcrVTd1OThhVVU3TFg5UklGQzhKUkZXMFhPYjJjTzhHTlhlai9RSG91QklSbm5VYzhpeDNOTjZyZStSZU1WSHFZZTMvc3FMNDlUTFdvR3JQUS9RbGpSOUxhWStrNXhKZjRVYklqRVpobXRmKzE5dUY4V3I5VHlLSFVyWU1OSCtpK09JdkdTMEJxbm5CdnpWM0RkOUJiRGUzbGtFV3hBSmZIR084RlhpVlFlT0RwL2hzK2M5cW95RVplMlJIQ2JDOHVWZjVJTWxkVWdSd2E4bUJINTYyUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2U0YjZhMmVjZmU1ZDEwZjljMzI0MDE3ZGU4MGU4ZDk4YjQ2NzY1M2UyNDBjOTY5ZDE3OTMzOTEwMmNmNTUxY2EsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZTRiNmEyZWNmZTVkMTBmOWMzMjQwMTdkZTgwZThkOThiNDY3NjUzZTI0MGM5NjlkMTc5MzM5MTAyY2Y1NTFjYSwxMzM3MTkwODI3OTAwMDAwMDAsMCwxMzM3MTk5NDM3OTY1MTIzNzcsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsOWE1NDU0YTEtZDA3Yy1hMDAwLTBhMDctODAzNTYyMTJlZWFhLDlhNTQ1NGExLWQwN2MtYTAwMC0wYTA3LTgwMzU2MjEyZWVhYSxNY3dqbDVXTGgwR002OE12ODJhRDNBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFRrcGFBbjRuRE5EaWVBVEMzWlRHaGdKS25LN29jSXVJcjV2MkMxbmNaVzRGWENrUWdEblRHdkloOTBjb2tNTWwra1dNWi9DOFNhWHhhWm1RTlQ0WVZqQ3VQT0ZkS1Zmb3pPSFlRTWVvS2wyMUlzdlh0eTBjYjBiVWdmK1E3WEluMTcrVTd1OThhVVU3TFg5UklGQzhKUkZXMFhPYjJjTzhHTlhlai9RSG91QklSbm5VYzhpeDNOTjZyZStSZU1WSHFZZTMvc3FMNDlUTFdvR3JQUS9RbGpSOUxhWStrNXhKZjRVYklqRVpobXRmKzE5dUY4V3I5VHlLSFVyWU1OSCtpK09JdkdTMEJxbm5CdnpWM0RkOUJiRGUzbGtFV3hBSmZIR084RlhpVlFlT0RwL2hzK2M5cW95RVplMlJIQ2JDOHVWZjVJTWxkVWdSd2E4bUJINTYyUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917If-Modified-Since: Fri, 27 Sep 2024 10:53:17 GMT
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?noImages=true&lcid=en%2DUS&ThemeOverride=%2F%5Fcatalogs%2Ftheme%2FThemed%2F6236AB79 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917If-Modified-Since: Fri, 27 Sep 2024 10:53:18 GMT
Source: global traffic HTTP traffic detected: GET /sdk/preload HTTP/1.1Host: apps.powerapps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ianussprl.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adc HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=m%2Fe%2BPmKMYmkX%2Fs1lVR9Uww%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3DTAG526 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=fgrwgPZO024cRsNgp2VSWlwHJXPnIoH_46mFiWI02DBk_77c7KA9tAdTmx32tXWM_6jMTAWyGdk-PzRdhKyzRjnCp86c3eNx-QX_uklPdODXc3rdtQruUb82Agc2oOIPqxLmN7yQBqkbCZ-D0UbxQWm4s3lvZUekfaR5noHBLNNhSfIROyGXB_GmaCTSisiV0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=yNDgkPZg7FtjmvmI2Ldpj885bXCFQTUJoVKYSSjkx1ZINB-O-fXg-_pxzGaibhq1oLaCEpLm_yS4sOrRrpyfATeQuzLmuW5IJAyt9cZUOjMLuohLJwokAeNl2IkXXd3wfdWNkOJ7ZV5zNOeTXvUbkwT5yO19OyE-fMA07E6DM3Eg1l4XgdnUgE_67xFV_NBN0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=T-tzGbKm1vzB5TpfsVx1qUNt2VEHFuqqo2mBUOSYxci1lNu9aijs5bLHBE6lLQe412oDv97YFrPkzIrkdU1BuS2biSIKdtiZy6PQQM8LR981&t=638611486345608193 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?lcid=1033 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ACCEPT: application/json; odata = verboseContent-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=T-tzGbKm1vzB5TpfsVx1qUNt2VEHFuqqo2mBUOSYxci1lNu9aijs5bLHBE6lLQe412oDv97YFrPkzIrkdU1BuS2biSIKdtiZy6PQQM8LR981&t=638611486345608193 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=yNDgkPZg7FtjmvmI2Ldpj885bXCFQTUJoVKYSSjkx1ZINB-O-fXg-_pxzGaibhq1oLaCEpLm_yS4sOrRrpyfATeQuzLmuW5IJAyt9cZUOjMLuohLJwokAeNl2IkXXd3wfdWNkOJ7ZV5zNOeTXvUbkwT5yO19OyE-fMA07E6DM3Eg1l4XgdnUgE_67xFV_NBN0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=fgrwgPZO024cRsNgp2VSWlwHJXPnIoH_46mFiWI02DBk_77c7KA9tAdTmx32tXWM_6jMTAWyGdk-PzRdhKyzRjnCp86c3eNx-QX_uklPdODXc3rdtQruUb82Agc2oOIPqxLmN7yQBqkbCZ-D0UbxQWm4s3lvZUekfaR5noHBLNNhSfIROyGXB_GmaCTSisiV0&t=7a0cc936 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_api/SP.Web.GetContextWebThemeData?lcid=1033 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2U0YjZhMmVjZmU1ZDEwZjljMzI0MDE3ZGU4MGU4ZDk4YjQ2NzY1M2UyNDBjOTY5ZDE3OTMzOTEwMmNmNTUxY2EsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZTRiNmEyZWNmZTVkMTBmOWMzMjQwMTdkZTgwZThkOThiNDY3NjUzZTI0MGM5NjlkMTc5MzM5MTAyY2Y1NTFjYSwxMzM3MTkwODI3OTAwMDAwMDAsMCwxMzM3MTk5NDM3OTY1MTIzNzcsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsOWE1NDU0YTEtZDA3Yy1hMDAwLTBhMDctODAzNTYyMTJlZWFhLDlhNTQ1NGExLWQwN2MtYTAwMC0wYTA3LTgwMzU2MjEyZWVhYSxNY3dqbDVXTGgwR002OE12ODJhRDNBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFRrcGFBbjRuRE5EaWVBVEMzWlRHaGdKS25LN29jSXVJcjV2MkMxbmNaVzRGWENrUWdEblRHdkloOTBjb2tNTWwra1dNWi9DOFNhWHhhWm1RTlQ0WVZqQ3VQT0ZkS1Zmb3pPSFlRTWVvS2wyMUlzdlh0eTBjYjBiVWdmK1E3WEluMTcrVTd1OThhVVU3TFg5UklGQzhKUkZXMFhPYjJjTzhHTlhlai9RSG91QklSbm5VYzhpeDNOTjZyZStSZU1WSHFZZTMvc3FMNDlUTFdvR3JQUS9RbGpSOUxhWStrNXhKZjRVYklqRVpobXRmKzE5dUY4V3I5VHlLSFVyWU1OSCtpK09JdkdTMEJxbm5CdnpWM0RkOUJiRGUzbGtFV3hBSmZIR084RlhpVlFlT0RwL2hzK2M5cW95RVplMlJIQ2JDOHVWZjVJTWxkVWdSd2E4bUJINTYyUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/BlueArrow.gif HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ianussprl.sharepoint.com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Fianussprl%2Esharepoint%2Ecom&correlation=a15454a1%2D8020%2Da000%2D0a07%2D82f2447e7adcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2U0YjZhMmVjZmU1ZDEwZjljMzI0MDE3ZGU4MGU4ZDk4YjQ2NzY1M2UyNDBjOTY5ZDE3OTMzOTEwMmNmNTUxY2EsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jZTRiNmEyZWNmZTVkMTBmOWMzMjQwMTdkZTgwZThkOThiNDY3NjUzZTI0MGM5NjlkMTc5MzM5MTAyY2Y1NTFjYSwxMzM3MTkwODI3OTAwMDAwMDAsMCwxMzM3MTk5NDM3OTY1MTIzNzcsMC4wLjAuMCwyNTgsZWJhNDgzMDgtNGJjOS00Y2QwLThkOTAtZDUxYmU3MzVmNTRjLCwsOWE1NDU0YTEtZDA3Yy1hMDAwLTBhMDctODAzNTYyMTJlZWFhLDlhNTQ1NGExLWQwN2MtYTAwMC0wYTA3LTgwMzU2MjEyZWVhYSxNY3dqbDVXTGgwR002OE12ODJhRDNBLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxODgwNzIsaWYwUW44RzQxRXdlLXpKeFNYSm4yaTdRR1RVLFRrcGFBbjRuRE5EaWVBVEMzWlRHaGdKS25LN29jSXVJcjV2MkMxbmNaVzRGWENrUWdEblRHdkloOTBjb2tNTWwra1dNWi9DOFNhWHhhWm1RTlQ0WVZqQ3VQT0ZkS1Zmb3pPSFlRTWVvS2wyMUlzdlh0eTBjYjBiVWdmK1E3WEluMTcrVTd1OThhVVU3TFg5UklGQzhKUkZXMFhPYjJjTzhHTlhlai9RSG91QklSbm5VYzhpeDNOTjZyZStSZU1WSHFZZTMvc3FMNDlUTFdvR3JQUS9RbGpSOUxhWStrNXhKZjRVYklqRVpobXRmKzE5dUY4V3I5VHlLSFVyWU1OSCtpK09JdkdTMEJxbm5CdnpWM0RkOUJiRGUzbGtFV3hBSmZIR084RlhpVlFlT0RwL2hzK2M5cW95RVplMlJIQ2JDOHVWZjVJTWxkVWdSd2E4bUJINTYyUT09PC9TUD4=; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]; MicrosoftApplicationsTelemetryDeviceId=3a26c6b0-fb31-4540-91e1-a87e2efd13ce; ai_session=KIk/eGIWnHD2+BPwjcJhX9|1727434389765|1727434389802; MSFPC=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=Bet3PBNt77TENmQzYjBlYzU3ZDI2MjljOTI4OWY0MTYxNmQ1OTRi
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6096401ca6b2e83d6589497e/1620461679458-L7NFMJZ897AE14B46GOJ/ianusGroupLogo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/versioned-site-css/62e9d07fa972f57f3ffd4d1f/22/5c5a519771c10ba3470d8101/62e9d07fa972f57f3ffd4d5c/1564/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1725563131469-UAG59785O7WAJSV7SV91/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7IBFOCI/ianusGroup_HomePage-01.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/6096401ca6b2e83d6589497e/1620461679458-L7NFMJZ897AE14B46GOJ/ianusGroupLogo.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7IBFOCI/ianusGroup_HomePage-01.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-9e04c158521219b2c347-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-9e04c158521219b2c347-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-4b37eb27c737844571ba-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-b03dd66b7c78e5e40bc7-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22dbd232e9127391845b3e2.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-cf8bf153a0a4806629e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-c6f515b2cdba3f9e449b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-a073777eb82e01935280-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-471404a100ea/lovie-tey-jtaUX5GDMlY-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CINW0L7/unsplash-image-9cd8qOgeNIY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0adb665689/alvaro-bernal-d5vpK2XFF5E-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/fonts/squarespace-ui-font.woff HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static1.squarespace.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/218.929511ee3253ac66b0af.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/gallery-fullscreen-slideshow.b571825ce00264ae9f94.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/lightbox.1d3810a6424fee0cba76.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/2776.bedf55541982849c69c3.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CINW0L7/unsplash-image-9cd8qOgeNIY.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-a073777eb82e01935280-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-4b37eb27c737844571ba-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-cf8bf153a0a4806629e6-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-471404a100ea/lovie-tey-jtaUX5GDMlY-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-c6f515b2cdba3f9e449b-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22dbd232e9127391845b3e2.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/4125.7b9ecd005c51a0b5b388.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/1269.29277755ef70778d851d.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/background-image-fx-parallax.c8d4f2be2dbf231244b7.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01MR6L9W/ianusGroup_HomePage-02.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510933-DCHGIOS78T29GRC9NOH1/ianusGroup_HomePage-03.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/218.929511ee3253ac66b0af.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/gallery-fullscreen-slideshow.b571825ce00264ae9f94.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/lightbox.1d3810a6424fee0cba76.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/2776.bedf55541982849c69c3.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/1269.29277755ef70778d851d.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/4125.7b9ecd005c51a0b5b388.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0adb665689/alvaro-bernal-d5vpK2XFF5E-unsplash.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/background-image-fx-parallax.c8d4f2be2dbf231244b7.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f1057dc672/favicon.ico HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01MR6L9W/ianusGroup_HomePage-02.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f1057dc672/favicon.ico HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /partners HTTP/1.1Host: www.ianusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=Bet3PBNt77TENmQzYjBlYzU3ZDI2MjljOTI4OWY0MTYxNmQ1OTRi
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441235-XC0RQY3J23JMVSJ4XFK5/iG_Clients-18.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441263-AWTEWH27UXOZ41Q9BVMO/iG_Clients-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-b03dd66b7c78e5e40bc7-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=225691-225691If-Range: W/"49ee894193216e5157c6770cbc748da0"
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441213-GB7HBKEZ0ZEDDD0ILL6Y/iG_Clients-19.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441216-OQXC1J0JJK1XZYFUM2LW/iG_Clients-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a4262e0a-55f9-4d2b-81e0-186dcbce8add/9.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/2077fc2f-2288-4600-aece-f7c76ccea4de/Logos+website+%283%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a0a3e4ff-7b32-47d5-a7a2-2a43a1315237/IG+clients+logos.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441195-QP3VGNPDHEC19BEU920U/iG_Clients-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1920570f-c71a-4ccf-ae94-084ac574f255/8.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441240-7VNAPH8HI8Q3425IDNVP/iG_Clients-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441191-IWRQ31602T1B3RMINPMI/iG_Clients-20.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441220-VJ3SGVCEPJ3QZ00TN4V3/iG_Clients-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441267-78K7FZ87G3ZJOKGLXWCK/iG_Clients-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/7feadbdc-2164-430e-a3aa-ef3ad26c0600/Logos+website+%282%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441207-E4FWMLEQUWAGZIK4K5R0/iG_Clients-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441225-A3H44ES81YDVUMPNMHN8/iG_Clients-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/aac2e89d-59c3-47cd-bad1-a32365606f66/IG+clients+logos+%281%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441259-IS6Q76EJIJZW4LJBPVY1/iG_Clients-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441246-WPY3QUCVELLGT85XI61L/iG_Clients-07.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441235-XC0RQY3J23JMVSJ4XFK5/iG_Clients-18.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441216-OQXC1J0JJK1XZYFUM2LW/iG_Clients-14.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-b03dd66b7c78e5e40bc7-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/2077fc2f-2288-4600-aece-f7c76ccea4de/Logos+website+%283%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441263-AWTEWH27UXOZ41Q9BVMO/iG_Clients-05.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a0a3e4ff-7b32-47d5-a7a2-2a43a1315237/IG+clients+logos.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441213-GB7HBKEZ0ZEDDD0ILL6Y/iG_Clients-19.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441195-QP3VGNPDHEC19BEU920U/iG_Clients-13.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/a4262e0a-55f9-4d2b-81e0-186dcbce8add/9.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441191-IWRQ31602T1B3RMINPMI/iG_Clients-20.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441240-7VNAPH8HI8Q3425IDNVP/iG_Clients-03.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1920570f-c71a-4ccf-ae94-084ac574f255/8.png?format=300w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441220-VJ3SGVCEPJ3QZ00TN4V3/iG_Clients-04.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /impact HTTP/1.1Host: www.ianusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=Bet3PBNt77TENmQzYjBlYzU3ZDI2MjljOTI4OWY0MTYxNmQ1OTRi
Source: global traffic HTTP traffic detected: GET /static/versioned-site-css/62e9d07fa972f57f3ffd4d1f/22/5c5a519771c10ba3470d8101/62e9d07fa972f57f3ffd4d5c/1565/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441267-78K7FZ87G3ZJOKGLXWCK/iG_Clients-09.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/7feadbdc-2164-430e-a3aa-ef3ad26c0600/Logos+website+%282%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441225-A3H44ES81YDVUMPNMHN8/iG_Clients-11.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441207-E4FWMLEQUWAGZIK4K5R0/iG_Clients-12.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441259-IS6Q76EJIJZW4LJBPVY1/iG_Clients-10.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/aac2e89d-59c3-47cd-bad1-a32365606f66/IG+clients+logos+%281%29.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-d003088ed4dd0a358128-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-9dfa409c7981fdac39f9-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727278689389-NHBZXOA4FSRPFPOLCXAO/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/62e9d07fa972f57f3ffd4d1f/1659490441246-WPY3QUCVELLGT85XI61L/iG_Clients-07.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-d003088ed4dd0a358128-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-a20d900d730e75998014-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-9dfa409c7981fdac39f9-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-3f8e173889b720af8694-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ianusgroup.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ianusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-a20d900d730e75998014-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-3f8e173889b720af8694-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.ianusgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_751.2.dr String found in binary or memory: <a class="icon icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.facebook.com/ianusgroup" target="_blank" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_751.2.dr String found in binary or memory: <a class="icon icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_751.2.dr String found in binary or memory: <a class="icon icon--lg icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.facebook.com/ianusgroup" target="_blank" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_751.2.dr String found in binary or memory: <a class="icon icon--lg icon--fill header-icon header-icon-border-shape-none header-icon-border-style-outline" href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_751.2.dr String found in binary or memory: </a><a href="https://www.facebook.com/ianusgroup" target="_blank" class="sqs-svg-icon--wrapper facebook-unauth" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_751.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/ianusgroup-sprl" target="_blank" class="sqs-svg-icon--wrapper linkedin-unauth" aria-label="LinkedIn"> equals www.linkedin.com (Linkedin)
Source: chromecache_751.2.dr String found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: ianussprl.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: westeurope0-2.pushnp.svc.ms
Source: global traffic DNS traffic detected: DNS query: apps.powerapps.com
Source: global traffic DNS traffic detected: DNS query: www.ianusgroup.com
Source: global traffic DNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global traffic DNS traffic detected: DNS query: assets.squarespace.com
Source: global traffic DNS traffic detected: DNS query: static1.squarespace.com
Source: global traffic DNS traffic detected: DNS query: performance.squarespace.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknown HTTP traffic detected: POST /_api/SP.OAuth.Token/Acquire() HTTP/1.1Host: ianussprl.sharepoint.comConnection: keep-aliveContent-Length: 43sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Odata-Version: 4.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;odata=verboseCollectSPPerfMetrics: SPSQLQueryCountAccept: application/json;odata.metadata=minimalx-requestdigest: 0x646254665DABFEE7A0DE242F7A89F1BD02D2848EA3ABEFA8F243EA5A267AE92EC52C91737EBE0E9018249F80F5A402242AD3DB5CD87D5C52263FAA260CE45B03,27 Sep 2024 10:53:00 -0000sec-ch-ua-platform: "Windows"Origin: https://ianussprl.sharepoint.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ianussprl.sharepoint.com/Documents%20partages/Forms/AllItems.aspx?id=%2FDocuments%20partages%2FPRIME%20ALLIANCE%2F4%20PWG%2FEvents%2F2024%2F2024%2009%20U2U%20Santander%2FPictures%20%2D%20PRIME%20U2U%202024&p=true&ga=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; FeatureOverrides_experiments=[]
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: http://brm.io/matter-js/
Source: chromecache_485.2.dr, chromecache_439.2.dr, chromecache_484.2.dr, chromecache_569.2.dr, chromecache_504.2.dr, chromecache_584.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: http://feross.org
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_531.2.dr String found in binary or memory: http://linkless.header/
Source: chromecache_751.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: http://praleska.pro/
Source: chromecache_751.2.dr String found in binary or memory: http://static1.squarespace.com/static/62e9d07fa972f57f3ffd4d1f/t/62e9d0d5a972f57f3ffd5f6b/1622115495
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_569.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_738.2.dr, chromecache_448.2.dr, chromecache_729.2.dr, chromecache_430.2.dr String found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://1drv.com/
Source: chromecache_507.2.dr, chromecache_672.2.dr String found in binary or memory: https://apps.test.powerapps.com/sdk/preload
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/web/policies
Source: chromecache_660.2.dr, chromecache_528.2.dr String found in binary or memory: https://easings.net/en#easeOutExpo)
Source: chromecache_696.2.dr, chromecache_463.2.dr, chromecache_462.2.dr, chromecache_647.2.dr String found in binary or memory: https://feross.org
Source: chromecache_751.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_654.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/Amine27
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/B0k0
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/BYK
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/IrakliJani
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/JanisE
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/MadMG
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/Manfre98
Source: chromecache_641.2.dr String found in binary or memory: https://github.com/Oire
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/Quenty31
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/TalAter
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/Viktorminator
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ZackVision
Source: chromecache_641.2.dr String found in binary or memory: https://github.com/abdelsaid
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/adambrunner
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/alesma
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/aliem
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/amaranthrose
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/andrewhood125
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/anthonylau
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/armendarabyan
Source: chromecache_478.2.dr String found in binary or memory: https://github.com/ashima/webgl-noise
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ashwoolford
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/askpt
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/avaly
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/bangnk
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/baryon
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ben-lin
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/bkyceh
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/bleadof
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/bmarkovic
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/boyaq
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/bustta
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/cepem
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/chienkira
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/chrisrodz
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/chyngyz
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/colindean
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/crnjakovic
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/demidov91
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ebraminio
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/eillarra
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/erhangundogan
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/estellecomment
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/evoL
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/fadsel
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/flakerimi
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/floydpink
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/forabi
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/frontyard
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/gaspard
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/gholadr
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/gurdiga
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/hagmandan
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/hehachris
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/hinrik
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jalex79
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jarcoal
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jatinag22
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jawish
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jbleduigou
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jcfranco
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jfroffice
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/johnideal
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jonashdown
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jonbca
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/jorisroling
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/joshbrooks
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/juanghurtado
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/k2s
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kalehv
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/karamell
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kcthota
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kikoanis
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kraz
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kruyvanna
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kwisatz
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/kyungw00k
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/lantip
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/le0tan
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: https://github.com/liabru/matter-wrap
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/lluchs
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/madhenry
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/majdal
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/marobo
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mechuwind
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mehiel
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mergehez
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/middagj
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/miestasmia
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mik01aj
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/milan-j
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/miodragnikac
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mirontoli
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mmozuras
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mrbase
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/muminoff
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/naderio
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/narainsagar
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/noureddinem
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/nurlan
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/nusretparlak
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/oerd
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/orif-jr
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/passatgt
Source: chromecache_641.2.dr String found in binary or memory: https://github.com/petrbela
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ragnar123
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ragulka
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/rasidre
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/rexxars
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/robgallen
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ryangreaves
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ryanhart2
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sakarisson
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sampathsris
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sedovsek
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sigurdga
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sirn
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/skakri
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/skfd
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/socketpair
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/soniasimoes
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/sschueller
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/stephenramthun
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/suupic
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/suvash
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/techdimension
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/tk120404
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/tomer
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/topchiyev
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/tyok
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/ulmus
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/uu109
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/vajradog
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/vnathalye
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/weldan
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/wernerm
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/xfh
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/xsoh
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/zemlanin
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://github.com/zenozeng
Source: chromecache_592.2.dr, chromecache_482.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_592.2.dr, chromecache_482.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_730.2.dr String found in binary or memory: https://ianussprl.sharepoint.com
Source: chromecache_697.2.dr String found in binary or memory: https://ianussprl.sharepoint.com/_api/
Source: chromecache_541.2.dr String found in binary or memory: https://ianussprl.sharepoint.com/_api/Site
Source: chromecache_730.2.dr String found in binary or memory: https://ianussprl.sharepoint.com:443/_api/v2.0/drives/b
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/60d34cbd33759e31066ddfd2/e1980bc4-ff78-40a8-8c18-79f10
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510933-DCHGIOS78T29GRC
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510940-7A9AUVBMRJOQ01M
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659490510947-J42OWHGLZSFZX7I
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1659492199026-6594BP9D1UYD0CI
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686648968997-Q27SRIWUL100GRS
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686652777153-YQDHS5VHP8WIP19
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/1686841182094-7LAZAW3HA411T54
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/5e06df28-3855-40c4-a319-ba0ad
Source: chromecache_751.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/62e9d07fa972f57f3ffd4d1f/d69f114d-b1fd-48b6-9d5e-47140
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://livefilestore.com/
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_705.2.dr, chromecache_542.2.dr String found in binary or memory: https://loki.delve.office.com
Source: chromecache_531.2.dr String found in binary or memory: https://media.cloudapp.net
Source: chromecache_442.2.dr, chromecache_695.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_531.2.dr String found in binary or memory: https://northcentralus1-medias.svc.ms
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://onedrive.cloud.microsoft
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://onedrive.dev.cloud.microsoft
Source: chromecache_730.2.dr, chromecache_425.2.dr String found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_745.2.dr, chromecache_663.2.dr, chromecache_750.2.dr, chromecache_478.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_442.2.dr, chromecache_695.2.dr String found in binary or memory: https://outlook.office.com/search
Source: chromecache_718.2.dr, chromecache_526.2.dr String found in binary or memory: https://portal.office.com/
Source: chromecache_584.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://res-1-sdf.cdn.office.net
Source: chromecache_730.2.dr, chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_742.2.dr, chromecache_503.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/1033/initstrings.js
Source: chromecache_503.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/blank.js
Source: chromecache_742.2.dr, chromecache_503.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/init.js
Source: chromecache_742.2.dr, chromecache_503.2.dr String found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25304.12009/theming.js
Source: chromecache_636.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: chromecache_732.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/
Source: chromecache_732.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/spserviceworker.js
Source: chromecache_732.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/
Source: chromecache_732.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/stsserviceworkerprefetch/stsservicew
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.009/
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-4705cd18
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-67f10919
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-2306eec9
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-83eff072
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774
Source: chromecache_730.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90
Source: chromecache_730.2.dr String found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-09-13.009/
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://sharepoint.uservoice.com/forums/329214-sites-and-collaboration
Source: chromecache_730.2.dr String found in binary or memory: https://shell.cdn.office.net
Source: chromecache_730.2.dr, chromecache_732.2.dr String found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://shellppe.msocdn.com
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://shellprod.msocdn.com
Source: chromecache_476.2.dr, chromecache_632.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/05279791b70890d19fa760637
Source: chromecache_561.2.dr, chromecache_619.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/09278352bebf472156ee19673
Source: chromecache_469.2.dr, chromecache_675.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/34b27b07f88d77b43ccdab3e6
Source: chromecache_448.2.dr, chromecache_430.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/626038363b055c6ce22a86de1
Source: chromecache_615.2.dr, chromecache_475.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/6a0e7b05eb6935c74a1a29d01
Source: chromecache_572.2.dr, chromecache_641.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/7b318b5ff90f74fe7b3ad4f9d
Source: chromecache_463.2.dr, chromecache_647.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/869025cc694903d353124434c
Source: chromecache_738.2.dr, chromecache_729.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/873b83b01dfccbd33b6d42de9
Source: chromecache_663.2.dr, chromecache_478.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/b8583177a9ed646395f259778
Source: chromecache_745.2.dr, chromecache_750.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/c2431a4d79a01f73fdf79c018
Source: chromecache_696.2.dr, chromecache_462.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/f03aa0121f18bebd40fcd5817
Source: chromecache_730.2.dr String found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_751.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.11fff701a22d
Source: chromecache_751.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1725563131469-U
Source: chromecache_513.2.dr, chromecache_531.2.dr String found in binary or memory: https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://whiteboard.apps.mil
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://whiteboard.office.com
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://whiteboard.office.com/me/
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://whiteboard.office365.us
Source: chromecache_751.2.dr String found in binary or memory: https://www.ianusgroup.com
Source: chromecache_751.2.dr String found in binary or memory: https://www.linkedin.com/company/ianusgroup-sprl
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://www.office.com/launch/fluid/content?drive=
Source: chromecache_425.2.dr String found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2F$
Source: chromecache_730.2.dr String found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fsharepoint
Source: chromecache_425.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F$
Source: chromecache_730.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fsharepoint
Source: chromecache_595.2.dr, chromecache_580.2.dr String found in binary or memory: https://www.onenote.com/notes/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 50086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50101 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: classification engine Classification label: clean0.win@22/534@36/12
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3612 --field-trial-handle=3284,i,16310037444766015844,9074262492755001340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ianussprl.sharepoint.com/:f:/g/EmTTrwoonaZJkJVD-s4j0cUByVfWGpctvZoBV3aueGks7A?e=iKypFe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3612 --field-trial-handle=3284,i,16310037444766015844,9074262492755001340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_539.2.dr, chromecache_530.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_539.2.dr, chromecache_530.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs