Windows Analysis Report
https://trk.mail.ru/c/kruxy7?clickid=mtg66f14a9e6633b800088f731w&mt_campaign=ss_mark_se_ios&mt_creat%20ive=m-%20se23.mp4&mt_gaid=&mt_idfa=&mt_network=mtg1206891918&mt_oaid=&mt_sub1=ss_mark_se_ios&mt_sub2=mtg12068%2091918&mt_sub3=1809824272&mt_sub5=ss_mark_se_ios

Overview

General Information

Sample URL: https://trk.mail.ru/c/kruxy7?clickid=mtg66f14a9e6633b800088f731w&mt_campaign=ss_mark_se_ios&mt_creat%20ive=m-%20se23.mp4&mt_gaid=&mt_idfa=&mt_network=mtg1206891918&mt_oaid=&mt_sub1=ss_mark_se_ios&mt_s
Analysis ID: 1523248
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 LLM: Score: 9 Reasons: The legitimate domain for Walmart is walmart.com., The provided URL (1.rewardzinga.com) does not match the legitimate domain., The URL contains an unusual subdomain and domain name that is not associated with Walmart., The use of 'rewardzinga' in the domain name is suspicious and not related to Walmart., Phishing sites often use enticing terms like 'reward' to lure users. DOM: 8.7.pages.csv
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 LLM: Score: 9 Reasons: The legitimate domain for Walmart is walmart.com., The provided URL (1.rewardzinga.com) does not match the legitimate domain., The URL contains an unusual subdomain and domain name that is not associated with Walmart., The use of 'rewardzinga' in the domain name is suspicious and not related to Walmart., Phishing sites often use enticing offers or rewards to lure users into providing personal information. DOM: 8.8.pages.csv
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 LLM: Score: 9 Reasons: The legitimate domain for Walmart is walmart.com., The provided URL (1.rewardzinga.com) does not match the legitimate domain., The URL contains an unusual subdomain and domain name that is not associated with Walmart., The use of 'rewardzinga' in the domain name is suspicious and not related to Walmart., Phishing sites often use enticing words like 'reward' to lure users. DOM: 8.11.pages.csv
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://ad.ipredictive.com/d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://ad.ipredictive.com/d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://d2m2wsoho8qq12.cloudfront.net/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://ad.ipredictive.com/d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://d2m2wsoho8qq12.cloudfront.net/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://ad.ipredictive.com/d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://d2m2wsoho8qq12.cloudfront.net/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://ad.ipredictive.com/d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://d2m2wsoho8qq12.cloudfront.net/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: Base64 decoded: {"populate":null,"visibility":null,"validations":null}
Source: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918 HTTP Parser: No favicon
Source: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918 HTTP Parser: No favicon
Source: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918 HTTP Parser: No favicon
Source: https://rewardzinga.com/lmain?aid=10898&pid=3531&sid1=1222&sid2=&externalid=e62a54f25a9247c5ad6623db5047efc0&campaignid=16&sid3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&address2=&city=&state=&zip=&phone=&gender=&dob= HTTP Parser: No favicon
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No favicon
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No favicon
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No favicon
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="author".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="author".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="author".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="author".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="author".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="copyright".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="copyright".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="copyright".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="copyright".. found
Source: https://1.rewardzinga.com/750-walmart-rewards-v-4 HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49935 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.187.64.58:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: slotomaniaplus.com to https://rew.truclck.com/2zgd2p7/qst9smb/?sub2=t7uh6g6hg71k
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: rew.truclck.com to https://www.mzbvbn8trk.com/43fbp5/r74qp/?uid=473&sub1=1222&sub3=aac8b9c4c7754717aab35e2ec2e98ea7&first_name=&last_name=&email=&address1=&state=&zip=&gender=&phone=&dob=&city=
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: slotomaniaplus.com to https://rew.truclck.com/2zgd2p7/qst9smb/?sub2=t7uh6g6hg71k
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: rew.truclck.com to https://www.mzbvbn8trk.com/43fbp5/r74qp/?uid=473&sub1=1222&sub3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&state=&zip=&gender=&phone=&dob=&city=
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: www.mzbvbn8trk.com to https://rewardzinga.com/lmain?aid=10898&pid=3531&sid1=1222&sid2=&externalid=e62a54f25a9247c5ad6623db5047efc0&campaignid=16&sid3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&address2=&city=&state=&zip=&phone=&gender=&dob=
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /c/kruxy7?clickid=mtg66f14a9e6633b800088f731w&mt_campaign=ss_mark_se_ios&mt_creat%20ive=m-%20se23.mp4&mt_gaid=&mt_idfa=&mt_network=mtg1206891918&mt_oaid=&mt_sub1=ss_mark_se_ios&mt_sub2=mtg12068%2091918&mt_sub3=1809824272&mt_sub5=ss_mark_se_ios HTTP/1.1Host: trk.mail.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918 HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/css2 HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/magnific-popup.css HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/normalize.css HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/style.css HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/logo.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/box-win1.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/box.jpg.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://slotomaniaplus.com/lander/walmart-us-ca-v2/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/bg-decor.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://slotomaniaplus.com/lander/walmart-us-ca-v2/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/jquery.min.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/jquery.magnific-popup.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/main.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/logo.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/fbevents.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/bg-decor.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/jquery.magnific-popup.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/box.jpg.png HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/main.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/jquery.min.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /v1/script.js?kmnrKey=700232105 HTTP/1.1Host: afrdtech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lander/walmart-us-ca-v2/fbevents.js HTTP/1.1Host: slotomaniaplus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GcAsWugcWan9gNX&MD=AvwL5nlb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /?_lp=1&_token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300 HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /2ZGD2P7/QST9SMB/?sub2=t7uh6g6hg71k HTTP/1.1Host: rew.truclck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /43FBP5/R74QP/?uid=473&sub1=1222&sub3=aac8b9c4c7754717aab35e2ec2e98ea7&first_name=&last_name=&email=&address1=&state=&zip=&gender=&phone=&dob=&city= HTTP/1.1Host: www.mzbvbn8trk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_lp=1&_token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300 HTTP/1.1Host: slotomaniaplus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://slotomaniaplus.com/Rrn4w5Hf?sub1=mtg66f14a9e6633b800088f731w&sub2=&sub3=mtg1206891918&sub4=ss_mark_se_ios&sub5=&mt_sub3=1809824272&mt_click_id=mt-kruxy7-1727772932-3891893797&mt_network=mtg1206891918&mt_sub5=ss_mark_se_ios&mt_sub1=ss_mark_se_ios&mt_campaign=ss_mark_se_ios&mt_sub2=mtg12068%2091918Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g6hg71k; 4830b=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjE2MzBcIjoxNzI3NzcyOTMzfSxcImNhbXBhaWduc1wiOntcIjEwOVwiOjE3Mjc3NzI5MzN9LFwidGltZVwiOjE3Mjc3NzI5MzN9In0.YsExVSIXlTBeN7Q62FsBnCnQPImT8FsoVOEh6hvKgpc; _token=uuid_t7uh6g6hg71k_t7uh6g6hg71k66fbb905ca2f19.02310300
Source: global traffic HTTP traffic detected: GET /2ZGD2P7/QST9SMB/?sub2=t7uh6g6hg71k HTTP/1.1Host: rew.truclck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Referer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /43FBP5/R74QP/?uid=473&sub1=1222&sub3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&state=&zip=&gender=&phone=&dob=&city= HTTP/1.1Host: www.mzbvbn8trk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lmain?aid=10898&pid=3531&sid1=1222&sid2=&externalid=e62a54f25a9247c5ad6623db5047efc0&campaignid=16&sid3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&address2=&city=&state=&zip=&phone=&gender=&dob= HTTP/1.1Host: rewardzinga.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://slotomaniaplus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rewardzinga.com/lmain?aid=10898&pid=3531&sid1=1222&sid2=&externalid=e62a54f25a9247c5ad6623db5047efc0&campaignid=16&sid3=4313adb24b794a4da28f34d1e4d336b7&first_name=&last_name=&email=&address1=&address2=&city=&state=&zip=&phone=&gender=&dob=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /themes/myamericanprizes/assets/css/bootstrap/bootstrap.min.css HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /release/v4.0.0/css/line.css HTTP/1.1Host: unicons.iconscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.2.6/quill.snow.css HTTP/1.1Host: cdn.quilljs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.css HTTP/1.1Host: api.tnapplications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.js HTTP/1.1Host: api.tnapplications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /viant_universal_pixel.js HTTP/1.1Host: js.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/myamericanprizes/assets/css/main.css HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /assets/css/path-form.css HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /assets/js/remodal.min.js HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /assets/js/lander.js HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.js HTTP/1.1Host: api.tnapplications.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1720651048521 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1720650132399 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /viant_universal_pixel.js HTTP/1.1Host: js.ipredictive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/remodal.min.js HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /assets/js/lander.js HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /1722285173327 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1719934773143 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1720650132399 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1720651048521 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1721761880132 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/6682e3bdc751e60013d456c9 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/track/event?upid=111974&cache_buster=1727772952&url=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ps=0 HTTP/1.1Host: ad.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1719934773143 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1722285173327 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1721761880132 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /campaign/69edb21f-622d-aa73-7e7b-1cdc74465e7a.js?snippet_version=2 HTTP/1.1Host: create.lidstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustedform.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17277729529640.15050421731327157&invert_field_sensitivity=false HTTP/1.1Host: api.trustedform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/myamericanprizes/assets/fonts/helvetica-webfont.woff2 HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://1.rewardzinga.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://1.rewardzinga.com/themes/myamericanprizes/assets/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/6682e3bdc751e60013d456c9 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /campaign/69edb21f-622d-aa73-7e7b-1cdc74465e7a.js?snippet_version=2 HTTP/1.1Host: create.lidstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17277729529640.15050421731327157&invert_field_sensitivity=false HTTP/1.1Host: cdn.trustedform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/GenerateToken?msn=1&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&_=966778700 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17277729529640.15050421731327157&invert_field_sensitivity=false HTTP/1.1Host: cdn.trustedform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320 HTTP/1.1Host: d2m2wsoho8qq12.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveDom?msn=2&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778701 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=3&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778702 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguserid=571fd42e-1bd2-43c9-9bee-1cbcd6c105e3; rguuid=true; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; _ga_N68EZPQBD3=GS1.1.1727772955.1.0.1727772955.0.0.0; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C
Source: global traffic HTTP traffic detected: GET /2.15.0/Snap?msn=4&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778703 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://d2m2wsoho8qq12.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://1.rewardzinga.com/750-walmart-rewards-v-4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; _ga_N68EZPQBD3=GS1.1.1727772955.1.0.1727772955.0.0.0; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=2143025126 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deviceid.trueleadid.com/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveDeviceId.js?lac=9F3784C7-6949-6299-8003-1FE5AA121320&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&methods=48&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&uuid=93d3dc08e36c48b09896277c041e5dca HTTP/1.1Host: create.leadid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deviceid.trueleadid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.49632833022677225 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://deviceid.trueleadid.com/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==; uuid=93d3dc08e36c48b09896277c041e5dca
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/6682e3bdc751e60013d456c9 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=2143025126 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==; uuid=93d3dc08e36c48b09896277c041e5dca
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveDeviceId.js?lac=9F3784C7-6949-6299-8003-1FE5AA121320&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&methods=48&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&uuid=93d3dc08e36c48b09896277c041e5dca HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.49632833022677225 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://deviceid.trueleadid.com/iframe.html?token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&apiurl=https%3A%2F%2Fcreate.leadid.com%2F2.15.0&lck=69EDB21F-622D-AA73-7E7B-1CDC74465E7A&lac=9F3784C7-6949-6299-8003-1FE5AA121320Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==; uuid=93d3dc08e36c48b09896277c041e5dca
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; _ga_N68EZPQBD3=GS1.1.1727772955.1.0.1727772955.0.0.0; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.49632833022677225 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==; uuid=93d3dc08e36c48b09896277c041e5dca
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.49632833022677225 HTTP/1.1Host: deviceid.trueleadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3051494=tLh6wt/bSsWoWXr7/wXTWB65+2YAAAAAQUIPAAAAAAA89O+kSF1pIOTwudHdxHrx; nlbi_3051494=L+lLPN5CqAqX9IYlC30iGwAAAAB8pVt3KZ9i+OAHIsoMNoVv; incap_ses_1214_3051494=5/BqWx16JGkr/GH7uP7YEB65+2YAAAAAR4TvSVIq83xmArVX5v4Eyg==; uuid=93d3dc08e36c48b09896277c041e5dca
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa-6571d423daab420012000423.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=5&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778704 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa-6571d423daab420012000423.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustedform-1.9.25.js HTTP/1.1Host: cdn.trustedform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; _ga_N68EZPQBD3=GS1.1.1727772955.1.0.1727772955.0.0.0; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C
Source: global traffic HTTP traffic detected: GET /img/beacon.gif?id=6571d423daab420012000423&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=472&cE=933&dLE=472&dLS=472&fS=3&hS=473&rE=-1&rS=-1&reS=933&resS=1380&resE=1652&uEE=-1&uES=-1&dL=1384&dI=3792&dCLES=3792&dCLEE=3815&dC=10753&lES=10753&lEE=10763&s=nt&title=RewardZinga&path=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ref=https%3A%2F%2Frewardzinga.com%2F&sId=9lhew5vk&sST=1727772960&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://1.rewardzinga.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=6&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778705 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310a2b10e144b1d3638f9.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustedform-1.9.25.js HTTP/1.1Host: cdn.trustedform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/beacon.gif?id=6571d423daab420012000423&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=472&cE=933&dLE=472&dLS=472&fS=3&hS=473&rE=-1&rS=-1&reS=933&resS=1380&resE=1652&uEE=-1&uES=-1&dL=1384&dI=3792&dCLES=3792&dCLEE=3815&dC=10753&lES=10753&lEE=10763&s=nt&title=RewardZinga&path=https%3A%2F%2F1.rewardzinga.com%2F750-walmart-rewards-v-4&ref=https%3A%2F%2Frewardzinga.com%2F&sId=9lhew5vk&sST=1727772960&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=7&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778706 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /1718909534550 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310a2b10e144b1d3638f9.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1718909534550 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=8&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778707 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=9&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778708 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=10&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778709 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=11&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778710 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=12&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778711 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/push/subscribe HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/session/zipcode HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=13&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778712 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/push/image/id/66d89421f1b91a00132f5ab6 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F66db0024f2a5ad0013babdb9%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F66832a59e61f1b0013838c04 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=14&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778713 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GcAsWugcWan9gNX&MD=AvwL5nlb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=15&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778714 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=16&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778715 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=17&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778716 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=18&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778717 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=19&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778718 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=20&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778719 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=21&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778720 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=22&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778721 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=23&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778722 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=24&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778723 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=25&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778724 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=26&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778725 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=27&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778726 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=28&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778727 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=29&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778728 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=30&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778729 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=31&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778730 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=32&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778731 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=33&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778732 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=34&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778733 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=35&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778734 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /apc/trans.gif?a75363d0418258491551ead6717ca895 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: c-ring.msedge.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=36&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778735 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /apc/trans.gif?3d4619f8959a0bb944ce9eb8ccf482ff HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: c-ring.msedge.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=37&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778736 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=38&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778737 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=39&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778738 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=40&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778739 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=41&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778740 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=42&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778741 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=43&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778742 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=44&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778743 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=45&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778744 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=46&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778745 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=47&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778746 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=48&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778747 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=49&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778748 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /themes/myamericanprizes/assets/img/arrow.svg HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/themes/myamericanprizes/assets/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=50&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778749 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /themes/myamericanprizes/assets/img/arrow.svg HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=51&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778750 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=52&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778751 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=53&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778752 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=54&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778753 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=55&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778754 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=56&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778755 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=57&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778756 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=58&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778757 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=59&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778758 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=60&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778759 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=61&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778760 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=62&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778761 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=63&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778762 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=64&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778763 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=65&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778764 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=66&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778765 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/InitFormData?msn=67&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778766 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveFormField?msn=68&pid=8cdcbbb0-b457-4e9d-9d81-a9c27458a665&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=966778767 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /api/session/submit HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727772971.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.css HTTP/1.1Host: api.tnapplications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://1.rewardzinga.com/flow?uid=55103bfb-219e-492e-8242-75ce0ca29f5aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.js HTTP/1.1Host: api.tnapplications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/flow?uid=55103bfb-219e-492e-8242-75ce0ca29f5aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/embed.js HTTP/1.1Host: path.twyne.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.js HTTP/1.1Host: api.tnapplications.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1722384921379 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/6682e3bdc751e60013d456c9 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1722384921379 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed?siteId=246&userSessionID=55103bfb-219e-492e-8242-75ce0ca29f5a&rurl=%2Ffinish&duplicateUser=false&cf_reg_tcpa_confirm=true&embedUrlOverride=%2F%2Fpath.twyne.io&currentUrl=https%3A%2F%2F1.rewardzinga.com%2Fflow%3Fuid%3D55103bfb-219e-492e-8242-75ce0ca29f5a&cachebooster=1727773052609 HTTP/1.1Host: path.twyne.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/embed.js HTTP/1.1Host: path.twyne.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/6682e3bdc751e60013d456c9 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flow?uid=55103bfb-219e-492e-8242-75ce0ca29f5a HTTP/1.1Host: 1.rewardzinga.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/flow?uid=55103bfb-219e-492e-8242-75ce0ca29f5aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9; _gcl_au=1.1.1046767686.1727772954; _ga=GA1.1.1864042723.1727772956; leadid_token-9F3784C7-6949-6299-8003-1FE5AA121320-69EDB21F-622D-AA73-7E7B-1CDC74465E7A=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C; _ga_N68EZPQBD3=GS1.1.1727772955.1.1.1727773051.0.0.0
Source: global traffic HTTP traffic detected: GET /1716241801971 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1716242426831 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustedform.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17277730538820.2386783944498454&invert_field_sensitivity=false HTTP/1.1Host: api.trustedform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/track/event?upid=111974&cache_buster=1727773051&url=https%3A%2F%2F1.rewardzinga.com%2Fflow%3Fuid%3D55103bfb-219e-492e-8242-75ce0ca29f5a&ps=0 HTTP/1.1Host: ad.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://1.rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4a9cf9a4-d37c-4766-bde9-a3ba69b67fa8|1727772954949
Source: global traffic HTTP traffic detected: GET /embed?siteId=246&userSessionID=55103bfb-219e-492e-8242-75ce0ca29f5a&rurl=%2Ffinish&duplicateUser=false&cf_reg_tcpa_confirm=true&embedUrlOverride=%2F%2Fpath.twyne.io&currentUrl=https%3A%2F%2F1.rewardzinga.com%2Fflow%3Fuid%3D55103bfb-219e-492e-8242-75ce0ca29f5a&cachebooster=1727773052609 HTTP/1.1Host: path.twyne.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/subscribe HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1716241801971 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2.15.0/SaveLeadUrl?msn=1&pid=6e642d19-06e1-4c9c-96bf-392ea276fbe3&token=CFA0559A-3DF2-3FA8-1322-15AB53D3A12C&_=23852118 HTTP/1.1Host: create.leadid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rguuid=true; rguserid=dc209a15-77b6-459e-b93c-8dcf83e6fe52; rgisanonymous=true
Source: global traffic HTTP traffic detected: GET /1716242426831 HTTP/1.1Host: ppe-userenroll-assets.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_143.1.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_196.1.dr, chromecache_207.1.dr, chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_190.1.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: trk.mail.ru
Source: global traffic DNS traffic detected: DNS query: slotomaniaplus.com
Source: global traffic DNS traffic detected: DNS query: afrdtech.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: rew.truclck.com
Source: global traffic DNS traffic detected: DNS query: www.mzbvbn8trk.com
Source: global traffic DNS traffic detected: DNS query: rewardzinga.com
Source: global traffic DNS traffic detected: DNS query: 1.rewardzinga.com
Source: global traffic DNS traffic detected: DNS query: use.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: unicons.iconscout.com
Source: global traffic DNS traffic detected: DNS query: cdn.quilljs.com
Source: global traffic DNS traffic detected: DNS query: api.tnapplications.com
Source: global traffic DNS traffic detected: DNS query: js.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: ppe-userenroll-assets.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: telemetry.partners.prod.minionplatform.com
Source: global traffic DNS traffic detected: DNS query: api.pushnami.com
Source: global traffic DNS traffic detected: DNS query: ad.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: api.trustedform.com
Source: global traffic DNS traffic detected: DNS query: create.lidstatic.com
Source: global traffic DNS traffic detected: DNS query: cdn.trustedform.com
Source: global traffic DNS traffic detected: DNS query: create.leadid.com
Source: global traffic DNS traffic detected: DNS query: d2m2wsoho8qq12.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: deviceid.trueleadid.com
Source: global traffic DNS traffic detected: DNS query: trc.pushnami.com
Source: global traffic DNS traffic detected: DNS query: cdn.pushnami.com
Source: global traffic DNS traffic detected: DNS query: rum-static.pingdom.net
Source: global traffic DNS traffic detected: DNS query: rum-collector-2.pingdom.net
Source: global traffic DNS traffic detected: DNS query: stun3.l.google.com
Source: global traffic DNS traffic detected: DNS query: stun4.l.google.com
Source: global traffic DNS traffic detected: DNS query: psp.pushnami.com
Source: global traffic DNS traffic detected: DNS query: path.twyne.io
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknown HTTP traffic detected: POST /750-walmart-rewards-v-4 HTTP/1.1Host: 1.rewardzinga.comConnection: keep-aliveContent-Length: 287Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://rewardzinga.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rewardzinga.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _psession=bba253df-5d48-40dc-a32a-e0aa696dbece; ue_wildcard=eyJvcmlnaW5hbCI6InJld2FyZHppbmdhLmNvbSIsInJlZGlyZWN0ZWQiOiIxLnJld2FyZHppbmdhLmNvbSIsInRpbWVzdGFtcCI6MTcyNzc3Mjk1MDAxMCwicm9vdCI6InJld2FyZHppbmdhLmNvbSJ9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.19.10Date: Tue, 01 Oct 2024 08:55:36 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeAccess-Control-Allow-Headers: X-Requested-With, Cache-Control, Content-TypeAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Control-Allow-Origin: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 08:55:37 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 08:56:01 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 08:56:09 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closeDate: Tue, 01 Oct 2024 08:56:14 GMTcache-control: no-cachevary: accept-encodingX-Cache: Error from cloudfrontVia: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P3X-Amz-Cf-Id: bwyLjwDqmkng3KKgCNq_RtfOWRf8xAc4amSbIrDuTVo0sO-lnMPQrw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closeDate: Tue, 01 Oct 2024 08:57:36 GMTcache-control: no-cachevary: accept-encodingX-Cache: Error from cloudfrontVia: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P3X-Amz-Cf-Id: xZTIuBfOqtGHV5ZxMhC08rgkWdZrokkRLpuViDRLaHJ6eErPOMhShA==
Source: chromecache_193.1.dr String found in binary or memory: http://api.trustedform.com/ns.gif
Source: chromecache_171.1.dr, chromecache_169.1.dr String found in binary or memory: http://bit.ly/magnific-popup#build=inline
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: http://cdnjs.cloudflare.com/ajax/libs/html5shiv/3.7.2/html5shiv.js
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: http://cdnjs.cloudflare.com/ajax/libs/respond.js/1.4.2/respond.js
Source: chromecache_235.1.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b402
Source: chromecache_235.1.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b40b
Source: chromecache_212.1.dr String found in binary or memory: http://vodkabears.github.io/remodal/
Source: chromecache_190.1.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://ad.ipredictive.com/d/track/event
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://ad.ipredictive.com/d/track/event?upid=111974&url=
Source: chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_190.1.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_190.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com
Source: chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/api/push/subscribe
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/api/push/unsubscribe
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment?psid=
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/hub
Source: chromecache_242.1.dr, chromecache_193.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/6540219b651e9a0013518cc3
Source: chromecache_242.1.dr, chromecache_193.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/6682e3bdc751e60013d456c9
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/6682e3bdc751e60013d456c9
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/6682e3bdc751e60013d456c9
Source: chromecache_228.1.dr String found in binary or memory: https://api.pushnami.com/scripts/v2/pushnami-sw/6682e3bdc751e60013d456c9
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://api.tnapplications.com/assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.css
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://api.tnapplications.com/assets/52836128-0644-496c-8907-d7f01d34423f/flow-container.js
Source: chromecache_196.1.dr, chromecache_158.1.dr, chromecache_207.1.dr, chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_195.1.dr, chromecache_190.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_230.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://cdn.logr-ingest.com/LogRocket.min.js
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://cdn.pushnami.com/css/opt-in/
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://cdn.pushnami.com/js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://cdn.pushnami.com/js/modules
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://cdn.pushnami.com/js/opt-in/
Source: chromecache_210.1.dr String found in binary or memory: https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js
Source: chromecache_242.1.dr String found in binary or memory: https://d3s8uvz3bmynpw.cloudfront.net/eyJidWNrZXQiOiJwcGUtdXNlcmVucm9sbC1hc3NldHMiLCJrZXkiOiIxNzA2Nz
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxy
Source: chromecache_236.1.dr String found in binary or memory: https://deviceid.trueleadid.com/iframe.html
Source: chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_193.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_193.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Rubik:ital
Source: chromecache_242.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Rubik:wght
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Yellowtail&family=Work
Source: chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_224.1.dr, chromecache_217.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnX661A.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXC61F3f.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXO61F3f.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXq61F3f.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXu61F3f.woff2)
Source: chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXy61F3f.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nDrXyi0A.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nErXyi0A.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nFrXyi0A.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nMrXyi0A.woff2)
Source: chromecache_150.1.dr, chromecache_176.1.dr String found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nPrXyi0A.woff2)
Source: chromecache_206.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBi8Jpg.woff2)
Source: chromecache_206.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiAJpp_c.woff2)
Source: chromecache_206.1.dr String found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGY_z_wNahGAdqQ43RhVcIgYT2Xz5u32K0nXBiEJpp_c.woff2)
Source: chromecache_206.1.dr String found in binary or memory: https://fonts.gstatic.com/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2)
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://fpc.pushnami.com/psfp/
Source: chromecache_243.1.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_243.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://github.com/zendesk/cross-storage/blob/master/dist/client.min.js
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://js.ipredictive.com/viant_universal_pixel.js
Source: chromecache_235.1.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=mbm4hqk&ht=tk&f=28128.28129&a=30457842&app=typekit&e=css
Source: chromecache_190.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_196.1.dr, chromecache_158.1.dr, chromecache_207.1.dr, chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_195.1.dr, chromecache_190.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_230.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1696275572708
Source: chromecache_230.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1703275496024
Source: chromecache_242.1.dr, chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1718909534550
Source: chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1719934773143
Source: chromecache_242.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1720607294653)
Source: chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1720650132399
Source: chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1720651048521
Source: chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1721761880132)
Source: chromecache_242.1.dr, chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1721761883178)
Source: chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1722285173327
Source: chromecache_242.1.dr, chromecache_193.1.dr String found in binary or memory: https://ppe-userenroll-assets.s3.amazonaws.com/1722384921379)
Source: chromecache_232.1.dr, chromecache_182.1.dr String found in binary or memory: https://psp.pushnami.com/api/psp
Source: chromecache_240.1.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_210.1.dr String found in binary or memory: https://rtpd.pushnami.com
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_196.1.dr, chromecache_158.1.dr, chromecache_207.1.dr, chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_195.1.dr, chromecache_190.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_210.1.dr String found in binary or memory: https://trc.pushnami.com
Source: chromecache_182.1.dr String found in binary or memory: https://trc.pushnami.com/api/push/track
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://unicons.iconscout.com/release/v4.0.0/css/line.css
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://use.fontawesome.com/releases/v5.7.2/css/all.css
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/8df928/00000000000000007735b40b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/8df928/00000000000000007735b40b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/8df928/00000000000000007735b40b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/f67a0a/00000000000000007735b402/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/f67a0a/00000000000000007735b402/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_235.1.dr String found in binary or memory: https://use.typekit.net/af/f67a0a/00000000000000007735b402/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://use.typekit.net/mbm4hqk.css
Source: chromecache_190.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_196.1.dr, chromecache_158.1.dr, chromecache_207.1.dr, chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_195.1.dr, chromecache_190.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_190.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_234.1.dr, chromecache_189.1.dr, chromecache_201.1.dr, chromecache_190.1.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-12888496
Source: chromecache_242.1.dr, chromecache_230.1.dr, chromecache_193.1.dr, chromecache_188.1.dr, chromecache_187.1.dr, chromecache_216.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_158.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49935 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.187.64.58:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@24/172@141/55
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1932,i,17943472517484278916,5532373497368594352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://trk.mail.ru/c/kruxy7?clickid=mtg66f14a9e6633b800088f731w&mt_campaign=ss_mark_se_ios&mt_creat%20ive=m-%20se23.mp4&mt_gaid=&mt_idfa=&mt_network=mtg1206891918&mt_oaid=&mt_sub1=ss_mark_se_ios&mt_sub2=mtg12068%2091918&mt_sub3=1809824272&mt_sub5=ss_mark_se_ios"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1932,i,17943472517484278916,5532373497368594352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs