Windows Analysis Report
https://shaw-105129.weeblysite.com/

Overview

General Information

Sample URL: https://shaw-105129.weeblysite.com/
Analysis ID: 1527227
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish20
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code

Classification

AV Detection

barindex
Source: https://shaw-105129.weeblysite.com/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: https://shaw-105129.weeblysite.com/ LLM: Score: 9 Reasons: The brand 'Shaw' is a well-known telecommunications company in Canada., The legitimate domain for Shaw is 'shaw.ca'., The URL 'shaw-105129.weeblysite.com' does not match the legitimate domain., The use of 'weeblysite.com' suggests a free website hosting service, which is often used for phishing., The presence of 'shaw' in the subdomain is suspicious and could be an attempt to impersonate the legitimate brand., The URL contains a hyphen and numbers, which are common indicators of phishing attempts. DOM: 0.1.pages.csv
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.1.pages.csv, type: HTML
Source: Yara match File source: 0.2.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_122, type: DROPPED
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: Total embedded SVG size: 159841
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="-1 -1 2 2"><circle r="1"/></svg>
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: No <meta name="author".. found
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: No <meta name="author".. found
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://shaw-105129.weeblysite.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49977 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54021 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54087 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 37MB
Source: global traffic TCP traffic: 192.168.2.6:53977 -> 162.159.36.2:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/css/site.0c2017af35118343edee.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/css/wcko.049619101192b0140d13.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/js/system.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/runtime.d2ab4440f924a9d15da6.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/vue-modules.4a41b3ba298bf4563d97.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/languages/en.31ffba06f12822856a12.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/site.e4c6eea7e6633250590e.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/js/system.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/runtime.d2ab4440f924a9d15da6.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/imports.en.38316c0b4330374e.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-105129.weeblysite.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/locale-imports-map.dbbfff3bbf9d31fb.json HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-105129.weeblysite.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/vue-modules.4a41b3ba298bf4563d97.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/locale-imports-map.dbbfff3bbf9d31fb.json HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/languages/en.31ffba06f12822856a12.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/checkout/assets/checkout/imports.en.38316c0b4330374e.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/chevron-left.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 3491016860672944593x-datadog-trace-id: 449599522632111548sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241400.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /app/website/css/home-page.6c0c8e680c5c07e001fb.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascript/buyer-analytics-1.0.0.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/62341.1b0a29282cc2ad19c904.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/67880.87d64f52f4c4af594b48.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/69882.99b07c377a260a0f14b1.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/home-page.639744c0a2d3e989a6bb.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/site.e4c6eea7e6633250590e.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/cms/api/v1/users/149439593/customers/coordinates HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-XSRF-TOKEN: eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0=sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-parent-id: 7112232930038922250x-datadog-trace-id: 274845283987320794sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241400.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/62341.1b0a29282cc2ad19c904.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/67880.87d64f52f4c4af594b48.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/69882.99b07c377a260a0f14b1.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/home-page.639744c0a2d3e989a6bb.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1263158/envelope/?sentry_key=13e49d785d8d4f828038b6136f3b48ba&sentry_version=7 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/chevron-left.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241400.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=92a6de8b-2791-4323-9e8a-612e3fe075f0
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /javascript/buyer-analytics-1.0.0.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[ABTestSegmentation::getTestSegments] HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241404.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking/rtmetrics/buyer-analytics/1.0.0 HTTP/1.1Host: www.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://shaw-105129.weeblysite.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getSquareStoreConfig] HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6ImM4K0tza2cxWFVXT2RSL0d3UTNPMXc9PSIsInZhbHVlIjoiM0J1Tk10U2R5cHFkVUM0MDJXVmhLS25VelA5dlNvVDdheDV3b21TZm1CbXlON2NQRis0NExxdVFWMmNxQVRJQUpXNlpDT2ZaZ1d1clc0ZERkNXlMa2dwczkxU3ZTNStBWnpiQm5ucnByQ3h2MWlpS0wvNGVpek05SDZwOGtzalAiLCJtYWMiOiI4NGY4MDFkM2FkMTkyMDVmNjc5ZmY2NzBjM2U3MDM1NDEyMGRjZjBlZTIwNDQ5NjE4OWQ3M2VhZjY0ZmY0YzUyIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241404.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/store/api/v28/editor/users/149439593/sites/382335435250425577/store-locations?page=1&per_page=100&include=address,free_fulfillment_conditions&lang=en&from=latlng:40.7123,-74.0068&sort_by=distance&valid=1&cache-version=2023-11-13 HTTP/1.1Host: cdn5.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://shaw-105129.weeblysite.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracking/rtmetrics/buyer-analytics/1.0.0 HTTP/1.1Host: www.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OFqj57d55XcQJzlyCmwS_Gt4rfx93X9GtCnwhN6g50U-1728241405-1.0.1.1-85sWDLBRnodlPJxAIEiQ8qHdvAJA6hQ2eCGJTDzQNawz0hBZpQ8BmDJ_xjmdjMuMRDcys5EETsgAraRmZP58eA
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OFqj57d55XcQJzlyCmwS_Gt4rfx93X9GtCnwhN6g50U-1728241405-1.0.1.1-85sWDLBRnodlPJxAIEiQ8qHdvAJA6hQ2eCGJTDzQNawz0hBZpQ8BmDJ_xjmdjMuMRDcys5EETsgAraRmZP58eA
Source: global traffic HTTP traffic detected: GET /app/website/cms/api/v1/users/149439593/customers/coordinates HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241404.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409; websitespring-xsrf=eyJpdiI6IjB6UlFDS2lpT25tUWN2YkVveWZVMnc9PSIsInZhbHVlIjoiejltNktIajBLMXRaMHQ2WmVlVFBxTkNKN0tZTm4ySXpNQzF6ZzNUM2RCbWd4T1JaYkZPMXdCSlhsWkVGaGVBRWNoZTJ1MEFMODl4TU5rTjl4Q1IyVEl0eDRpYVNocmppU2RTSkc1YndqKzJoWS9kV1FwaVp3bDJFZXV6UDAwUGgiLCJtYWMiOiI5Njg2MjY0NWM2YzI5NDc5ZjBkZWY2NDA4YmZmZGQxYTgwZWE2NGI5ZWFhMDAxYjU1OThiZjQyZjQ1NDFkYjIzIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IitRK1VjTFZEMnlpdENQS3NXbnBpYXc9PSIsInZhbHVlIjoiOFExRG5sZ1pOUi9HekVjbkZvMnZpc2h3LzUrUXpMQXBVSXFsTWpsTk5yTHdBQnIxTFVCN3V1WXdhZTk4L0hjVkQvRDZhMFJJYW9TcDA5dHBrUm5wZ1hFUU9kMlZIOWtpeldFTWJaQ2ZWcmhIOXo0Q3pnRm5VMVlTRjNBTHFZMnAiLCJtYWMiOiJlMWMxZWI4Mjg3ZWVjMGRjOTQ5YTI5ZDUwMjU3Yzc3YWZiMjkzZjQ0MTVlOGY3NDMyOWQ5MjE3Njc3ZDI3ZWNmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uploads/b/49316a90-00bd-11ef-b941-eb669e32f238/icon_512x512_android.png?width=192 HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241404.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409; websitespring-xsrf=eyJpdiI6IjB6UlFDS2lpT25tUWN2YkVveWZVMnc9PSIsInZhbHVlIjoiejltNktIajBLMXRaMHQ2WmVlVFBxTkNKN0tZTm4ySXpNQzF6ZzNUM2RCbWd4T1JaYkZPMXdCSlhsWkVGaGVBRWNoZTJ1MEFMODl4TU5rTjl4Q1IyVEl0eDRpYVNocmppU2RTSkc1YndqKzJoWS9kV1FwaVp3bDJFZXV6UDAwUGgiLCJtYWMiOiI5Njg2MjY0NWM2YzI5NDc5ZjBkZWY2NDA4YmZmZGQxYTgwZWE2NGI5ZWFhMDAxYjU1OThiZjQyZjQ1NDFkYjIzIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IitRK1VjTFZEMnlpdENQS3NXbnBpYXc9PSIsInZhbHVlIjoiOFExRG5sZ1pOUi9HekVjbkZvMnZpc2h3LzUrUXpMQXBVSXFsTWpsTk5yTHdBQnIxTFVCN3V1WXdhZTk4L0hjVkQvRDZhMFJJYW9TcDA5dHBrUm5wZ1hFUU9kMlZIOWtpeldFTWJaQ2ZWcmhIOXo0Q3pnRm5VMVlTRjNBTHFZMnAiLCJtYWMiOiJlMWMxZWI4Mjg3ZWVjMGRjOTQ5YTI5ZDUwMjU3Yzc3YWZiMjkzZjQ0MTVlOGY3NDMyOWQ5MjE3Njc3ZDI3ZWNmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=92a6de8b-2791-4323-9e8a-612e3fe075f0
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/font.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/navigation-mobile.d9435b29780526df1e84.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/8773.e47e9a73799a8b3d8a5c.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/cart-1.34eae951da086b6ab1e8.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/71426.53b56d012ec854ddac36.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/store/api/v28/editor/users/149439593/sites/382335435250425577/store-locations?page=1&per_page=100&include=address,free_fulfillment_conditions&lang=en&from=latlng:40.7123,-74.0068&sort_by=distance&valid=1&cache-version=2023-11-13 HTTP/1.1Host: cdn5.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/header-4.78092e15c54425d7690a.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /uploads/b/49316a90-00bd-11ef-b941-eb669e32f238/icon_512x512_android.png?width=192 HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/css/27798.fb3a22987cd092a002fb.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/sqmarket-medium.woff HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shaw-105129.weeblysite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn3.editmysite.com/app/website/static/fonts/Square%20Market/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/fonts/Square%20Market/sqmarket-regular.woff HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://shaw-105129.weeblysite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn3.editmysite.com/app/website/static/fonts/Square%20Market/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/contact-us-1.ea115e03280426bb59cc.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/footer-5.5d34d8b258477b4556d9.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/css/free-footer.86d148e5cb2be7f08d49.css HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/51928.4f2469599aecb5a7701a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/73588.8af8c5f2123ca162ef5d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/57517.d3b96895b057aae544cf.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/navigation-mobile.dbe14dae5034202a3d67.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/95334.905d5b91e5fa1e542ce3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8773.36ee7c770d8a3a372994.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/32251.17e1565ffe02cde8eb00.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/6331.8b9161729852ea78718d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/79191.bd8a962d675913f7c43a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/cart-1.33b82ccfab306cf96d88.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/58785.5895713e5e1e70bddbba.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/81930.05c4ffb29aa94344292b.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/71426.af2624197fc9fa50fb4c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/close.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 5536462376211914513x-datadog-trace-id: 8969841583343649884sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /app/website/js/header-4.e906e6e1eb41b75da297.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/29617.8704f9d3c88d1a3d2473.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/73588.8af8c5f2123ca162ef5d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/51928.4f2469599aecb5a7701a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/navigation-mobile.dbe14dae5034202a3d67.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/57517.d3b96895b057aae544cf.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/6331.8b9161729852ea78718d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/21340.2b3e7db194e809f4edab.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/27798.ade2d0d07cb86554dd06.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/15279.9c826fe998ffbc01e8a3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=92a6de8b-2791-4323-9e8a-612e3fe075f0
Source: global traffic HTTP traffic detected: GET /app/website/js/95334.905d5b91e5fa1e542ce3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/contact-us-1.1e37d7c1feb6eccc54b3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/28870.df3291e7ce34eafaead0.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8031.a704858161f23512c16c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/menu.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 1465222379884649947x-datadog-trace-id: 3895259380019358800sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /uploads/b/3586a4d2c89f8a2815802d6c465a6a897c6d6a14e6bad2f0b948cceb07de52df/shaw%20web_1713800043.jpeg?width=2400&optimize=medium HTTP/1.1Host: 3586a4d2c89f8a281580.cdn6.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/spinner.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-parent-id: 420370774145968912x-datadog-trace-id: 8016206033398407122sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /app/website/js/8773.36ee7c770d8a3a372994.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/32251.17e1565ffe02cde8eb00.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/79191.bd8a962d675913f7c43a.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/58785.5895713e5e1e70bddbba.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/81930.05c4ffb29aa94344292b.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/footer-5.d137f9d4128a146ae6bd.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/free-footer.5074d576e27469fcd03d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/header-4.e906e6e1eb41b75da297.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logo.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/close.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /app/website/js/71426.af2624197fc9fa50fb4c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/29617.8704f9d3c88d1a3d2473.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/cart-1.33b82ccfab306cf96d88.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/contact-us-1.1e37d7c1feb6eccc54b3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/21340.2b3e7db194e809f4edab.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getCurrentOrder] HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::hasCouponsAvailable] HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/menu.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /app/website/static/icons/sets/square/spinner.svg HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /uploads/b/3586a4d2c89f8a2815802d6c465a6a897c6d6a14e6bad2f0b948cceb07de52df/shaw%20web_1713800043.jpeg?width=2400&optimize=medium HTTP/1.1Host: 3586a4d2c89f8a281580.cdn6.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/27798.ade2d0d07cb86554dd06.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app/website/js/15279.9c826fe998ffbc01e8a3.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/28870.df3291e7ce34eafaead0.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/8031.a704858161f23512c16c.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/free-footer.5074d576e27469fcd03d.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/website/js/footer-5.d137f9d4128a146ae6bd.js HTTP/1.1Host: cdn3.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logo.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /uploads/b/49316a90-00bd-11ef-b941-eb669e32f238/icon_512x512_android.png?width=512 HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /uploads/b/49316a90-00bd-11ef-b941-eb669e32f238/icon_512x512_android.png?width=512 HTTP/1.1Host: shaw-105129.weeblysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: publishedsite-xsrf=eyJpdiI6Im5lanFkSXgyMEtNTHFDKzFmQ2Z3Wnc9PSIsInZhbHVlIjoibkNPQU4xS2UxcGc3WWFRbDhDUHVDYk1wL2x4WEZYd2doN3FpTndpRjgrTmYwc2oxN0h5SWhxUXc4Zjk3ZHBCNFd2b1BhanAwZnowaHBTN1ZDTHpXdURhVEtvU2dwSklvZGcycjQ5ektqMXN2bWlIMUlWRWhmeng2N2VOU2ZqRC8iLCJtYWMiOiJiMDIwMzcyNmE2YWE2MGYxMDQ0NmExZTg2N2IxZDA3ODYzNmU0Y2YxYmNhMzlhMjg4MTcxMjA4NWU1ODgxZjI5IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6ImVvaUNHOXZndlJsWDlzYk8ybGFyRXc9PSIsInZhbHVlIjoiYXhjSWxoaTZsaUhEdDJQZU9NQnpLS1JhUmFuNTJieCtnUEVGZ3dwc1JJblB1ODIyR0FjRVBlWkc0cFhSTk95SVZHK2h1WXM1aGttWWUwSmJxcnFvTXBTRUVWY3pySVVIV2wrb2lIUWJUZU1CejQxOVZiN3VZU3Y1QmtvblR1UWwiLCJtYWMiOiI5MWIxMzdkYzI3M2I1Y2E2NGEwMjgzZGU4NGIyNWQ3MWZkZjExY2FmMDg3ZGE5OTRkMWM2MzQ4NDhmNzYyOGEzIiwidGFnIjoiIn0%3D; __cf_bm=2iWuO0iF5gzBtRos2JX3FjxdfkoXyWpAGexq7aJ5jgc-1728241398-1.0.1.1-M153RyMYNDpCcY.A3PI5pllb6.ygCvj4cJjdjqYF_zuHtpWMlbX0mC2JFFqiaFBENm.6DFGLXenVJqeFUu3DIA; _snow_ses.0720=*; _snow_id.0720=c9c76e41-b704-4d60-a8ca-97cf45150f4b.1728241400.1.1728241405.1728241400.1237b284-9d6c-4868-b179-c0ecdad57ed2; websitespring-xsrf=eyJpdiI6IjljVktRY0ZIYzJjK0RPbnlYenlra2c9PSIsInZhbHVlIjoiTDFqeUxzT3RORDdXQmtDMERXaDEvdEM2Y1FpL0ppVXpwTk14SXdEdzc2cThDOXVFdDBVb3VCTUFoVHpQd2UrSFZZVGlmc2s5WVJLVGNlRElnRFBzNXVWdjJtMXVoN2JTTVdGdCtNRm52ZDRIK3RXdXVyTEtQR1l5dDRac0VKV00iLCJtYWMiOiIzZmFiM2RkMGY1MjhhZDQ2NWU5NGNkMTBmOTI3MmQxZmIxOTAyNDYwZjk3ZjJlMzM2MjYyMWE4MmQzYjdmODVhIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6IkhXMUxTMWx2RlhYNzBiZUgwZXg3Z3c9PSIsInZhbHVlIjoiNTMrUkpmRTdFMGphVW0rT296Z0l3OUZaaWsvdlJYWVZuZkdRSVlSZERKbGVrU29udXByZ3NYb1BFMXRNY1hhYkV6Q3o3Z1ZCQ1pXSkZEajU3czAvYk8wQXNvSExkNWFSY3ljNFU5am9IN1p5UzVmemxGRlJQTUpkL2RiTHhibzIiLCJtYWMiOiJjMWI5NDI5MTBmY2FjODk0YjVjNjhhNTM3MjJlM2ZhY2E2NTEzZDE4NmUzZWZjNjY1NTAyZmYzOTg2MWJmY2QwIiwidGFnIjoiIn0%3D; _dd_s=rum=1&id=ffa42bb5-4128-4adb-a952-df56d46485fc&created=1728241402409&expire=1728242302409
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?utm_source=internal&utm_medium=footer&utm_campaign=7 HTTP/1.1Host: www.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OFqj57d55XcQJzlyCmwS_Gt4rfx93X9GtCnwhN6g50U-1728241405-1.0.1.1-85sWDLBRnodlPJxAIEiQ8qHdvAJA6hQ2eCGJTDzQNawz0hBZpQ8BmDJ_xjmdjMuMRDcys5EETsgAraRmZP58eA; language=en; sto-id-editor=OMHNBNAK
Source: global traffic HTTP traffic detected: GET /gdpr/gdprscript.js?buildTime=1727996365 HTTP/1.1Host: www.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.weebly.com/?utm_source=internal&utm_medium=footer&utm_campaign=7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OFqj57d55XcQJzlyCmwS_Gt4rfx93X9GtCnwhN6g50U-1728241405-1.0.1.1-85sWDLBRnodlPJxAIEiQ8qHdvAJA6hQ2eCGJTDzQNawz0hBZpQ8BmDJ_xjmdjMuMRDcys5EETsgAraRmZP58eA; language=en; sto-id-editor=OMHNBNAK; wct-bG9jYWxlTmV3VXNlckNoYXQ_=ZXhjbHVkZWQ_; wct-c2lnbnVwX21haWxjaGVja19hbGxlbmc_=dGVzdA__; _csrf=cVeVtlVrZgDiOFlBIF693BwESoSWR4G-xASUepQ2Fyk; wct-aG9tZXBhZ2Vfd2Vic2l0ZV9tZXNzYWdpbmdfdjU_=Y29udHJvbA__; cookie-consent=%7B%22allowStrictlyNecessaryCookies%22%3Atrue%2C%22allowFunctionalityCookies%22%3Atrue%2C%22allowPerformanceCookies%22%3Atrue%2C%22allowTargetingCookies%22%3Atrue%2C%22allowInternalPerformanceCookies%22%3Atrue%7D
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /css/landing-pages/home-com-forward/main.css?buildtime=1727996365 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/shared/navbar/carrot.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logo.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gdpr/gdprscript.js?buildTime=1727996365 HTTP/1.1Host: www.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OFqj57d55XcQJzlyCmwS_Gt4rfx93X9GtCnwhN6g50U-1728241405-1.0.1.1-85sWDLBRnodlPJxAIEiQ8qHdvAJA6hQ2eCGJTDzQNawz0hBZpQ8BmDJ_xjmdjMuMRDcys5EETsgAraRmZP58eA; language=en; sto-id-editor=OMHNBNAK; wct-bG9jYWxlTmV3VXNlckNoYXQ_=ZXhjbHVkZWQ_; wct-c2lnbnVwX21haWxjaGVja19hbGxlbmc_=dGVzdA__; _csrf=cVeVtlVrZgDiOFlBIF693BwESoSWR4G-xASUepQ2Fyk; wct-aG9tZXBhZ2Vfd2Vic2l0ZV9tZXNzYWdpbmdfdjU_=Y29udHJvbA__; cookie-consent=%7B%22allowStrictlyNecessaryCookies%22%3Atrue%2C%22allowFunctionalityCookies%22%3Atrue%2C%22allowPerformanceCookies%22%3Atrue%2C%22allowTargetingCookies%22%3Atrue%2C%22allowInternalPerformanceCookies%22%3Atrue%7D
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/shared/navbar/sandwich.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/shared/navbar/carrot.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logotype.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/home-com-forward/masthead/blair/blair-l.webp HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/shared/navbar/sandwich.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/home-com-forward/masthead/dios/dios-l.webp HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logotype.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/home-com-forward/masthead/blair/blair-l.webp HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/home-com-forward/masthead/dios/dios-l.webp HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic DNS traffic detected: DNS query: shaw-105129.weeblysite.com
Source: global traffic DNS traffic detected: DNS query: cdn3.editmysite.com
Source: global traffic DNS traffic detected: DNS query: cdn2.editmysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ec.editmysite.com
Source: global traffic DNS traffic detected: DNS query: sentry.io
Source: global traffic DNS traffic detected: DNS query: www.weebly.com
Source: global traffic DNS traffic detected: DNS query: rum.browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: cdn5.editmysite.com
Source: global traffic DNS traffic detected: DNS query: 3586a4d2c89f8a281580.cdn6.editmysite.com
Source: global traffic DNS traffic detected: DNS query: session-replay.browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: 50.23.12.20.in-addr.arpa
Source: unknown HTTP traffic detected: POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveContent-Length: 2112sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=UTF-8Accept: */*Origin: https://shaw-105129.weeblysite.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shaw-105129.weeblysite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: http://getify.mit-license.org
Source: chromecache_155.2.dr, chromecache_226.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: http://videojs.com/
Source: chromecache_177.2.dr, chromecache_161.2.dr, chromecache_171.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_154.2.dr, chromecache_238.2.dr, chromecache_152.2.dr, chromecache_202.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_122.2.dr String found in binary or memory: https://3586a4d2c89f8a281580.cdn6.editmysite.com
Source: chromecache_122.2.dr String found in binary or memory: https://cdn2.editmysite.com/js/wsnbn/snowday262.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/css/wcko.049619101192b0140d13.css
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/imports.en.38316c0b4330374e.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/js/system.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/checkout/assets/checkout/locale-imports-map.dbbfff3bbf9d31fb.json
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/css/site.0c2017af35118343edee.css
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/languages/en.31ffba06f12822856a12.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/runtime.d2ab4440f924a9d15da6.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/site.e4c6eea7e6633250590e.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn3.editmysite.com/app/website/js/vue-modules.4a41b3ba298bf4563d97.js
Source: chromecache_122.2.dr String found in binary or memory: https://cdn5.editmysite.com
Source: chromecache_122.2.dr String found in binary or memory: https://drafts.editmysite.com
Source: chromecache_138.2.dr, chromecache_182.2.dr, chromecache_150.2.dr, chromecache_158.2.dr String found in binary or memory: https://feross.org
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_122.2.dr String found in binary or memory: https://images.editor.website
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_122.2.dr String found in binary or memory: https://sandbox.square.online
Source: chromecache_122.2.dr String found in binary or memory: https://square.online
Source: chromecache_122.2.dr String found in binary or memory: https://web.squarecdn.com/v1/square.js
Source: chromecache_138.2.dr, chromecache_158.2.dr String found in binary or memory: https://www.brightcove.com/
Source: chromecache_122.2.dr String found in binary or memory: https://www.editmysite.com
Source: chromecache_122.2.dr String found in binary or memory: https://www.weebly.com
Source: chromecache_122.2.dr String found in binary or memory: https://www.weebly.com/favicon.ico
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 53993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 54081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 54024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 54046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54059
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54063
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54060
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54064
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 54048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 54071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 54002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54068
Source: unknown Network traffic detected: HTTP traffic on port 54036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54073
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54076
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54075
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54079
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54084
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54088
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54087
Source: unknown Network traffic detected: HTTP traffic on port 53991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 54066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 53986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 54053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 54031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 54087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54019
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54017
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54023
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54020
Source: unknown Network traffic detected: HTTP traffic on port 54061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54027
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54030
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54033
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54031
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54035
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54039
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54041
Source: unknown Network traffic detected: HTTP traffic on port 53984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54043
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54042
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54047
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54046
Source: unknown Network traffic detected: HTTP traffic on port 54038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54055
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54054
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54053
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 54085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54002
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54006
Source: unknown Network traffic detected: HTTP traffic on port 54073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49977 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54021 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54087 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@17/206@46/14
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2284,i,15829948757369936637,6201332219434306152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shaw-105129.weeblysite.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2284,i,15829948757369936637,6201332219434306152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs